Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PREMIERE_ policy brief_final (2)_MCA.docx.doc

Overview

General Information

Sample name:PREMIERE_ policy brief_final (2)_MCA.docx.doc
Analysis ID:1520628
MD5:8c9cef309b726d52b4a9bee41d9e6bf5
SHA1:07d093825c3b8871dd9edca56017e4e18713c1c7
SHA256:9b3a76dc312aedb152278c5fa6ff87285d018d4584e43c96e6d52f46fa435713
Tags:docuser-TeamDreier
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
HTML body with high number of embedded SVGs detected
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Submit button contains javascript call

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 7540 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 7248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,12741538260049677063,15038969521050779369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 7540, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enHTTP Parser: Total embedded SVG size: 103273
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enHTTP Parser: Total embedded SVG size: 103902
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enHTTP Parser: Total embedded SVG size: 104760
Source: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enHTTP Parser: Total embedded SVG size: 115683
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en#main-contentHTTP Parser: Total embedded SVG size: 103273
Source: https://ec.europa.eu/eusurvey/runner/CloudCommunityHTTP Parser: Title: EUSurvey - Survey does not match URL
Source: https://ec.europa.eu/eusurvey/runner/CloudCommunityHTTP Parser: On click: saveDraft('runner');
Source: https://ec.europa.eu/eusurvey/runner/CloudCommunityHTTP Parser: On click: saveDraft('runner');
Source: https://ec.europa.eu/eusurvey/runner/CloudCommunityHTTP Parser: <input type="password" .../> found
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/research-area_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enHTTP Parser: No favicon
Source: https://commission.europa.eu/index_enHTTP Parser: No favicon
Source: https://commission.europa.eu/index_enHTTP Parser: No favicon
Source: https://commission.europa.eu/index_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/index_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/index_enHTTP Parser: No favicon
Source: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en#main-contentHTTP Parser: No favicon
Source: https://ec.europa.eu/eusurvey/runner/CloudCommunityHTTP Parser: No <meta name="author".. found
Source: https://ec.europa.eu/eusurvey/runner/CloudCommunityHTTP Parser: No <meta name="author".. found
Source: https://ec.europa.eu/eusurvey/runner/CloudCommunityHTTP Parser: No <meta name="copyright".. found
Source: https://ec.europa.eu/eusurvey/runner/CloudCommunityHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49899 version: TLS 1.2
Source: winword.exeMemory has grown: Private usage: 0MB later: 100MB
Source: global trafficTCP traffic: 192.168.2.4:56249 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 143.204.215.38 143.204.215.38
Source: Joe Sandbox ViewIP Address: 13.35.58.21 13.35.58.21
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nZLlMAKVMuMcrg8&MD=GFdtmz7Z HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_6k8DpedKM7fjMWTGpzg_hReSfb9NXlqpM9sBiaqfzBo.css?delta=0&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey01/wr_survey.js HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load.js HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/logo/positive/logo-ec--en.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey01/wr_survey.js HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_D6fm5ZQs3U_vrYEXfBdqkV-8hmC44olxdz3gd97lLwc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2023-04/ec_rtd_cultural-heritage-cloud-banner.jpg.webp?itok=GWGu8Brz HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules/contrib/spamspan/image.gif HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load.js HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/logo/positive/logo-ec--en.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_medium_no_crop/public/2023-04/ec_rtd_eccch-banner-small.jpg?itok=JEjW8quh HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_future-cultural-heritage.jpg?itok=4v-lHqdr HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_D6fm5ZQs3U_vrYEXfBdqkV-8hmC44olxdz3gd97lLwc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules/contrib/spamspan/image.gif HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/js/main.js?959694 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-04/ec_rtd_cultural-cloud-factsheet.jpg?itok=nztOga7F HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-08/CulturalHeritage_Webinar2024_500x324.jpg?h=832a653d&itok=TahmdWVM HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/ec_rtd_chc-2024-event.jpg?h=10d202d3&itok=wBFY0F2S HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/ec_rtd_cloud-webinar-23-event.jpg?itok=bQuml9sm HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/webtools.theme-ec.css?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_medium_no_crop/public/2023-04/ec_rtd_eccch-banner-small.jpg?itok=JEjW8quh HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2023-04/ec_rtd_cultural-heritage-cloud-banner.jpg.webp?itok=GWGu8Brz HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_future-cultural-heritage.jpg?itok=4v-lHqdr HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-04/ec_rtd_cultural-cloud-factsheet.jpg?itok=nztOga7F HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/js/main.js?959694 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/ec_rtd_chc-2024-event.jpg?h=10d202d3&itok=wBFY0F2S HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-08/CulturalHeritage_Webinar2024_500x324.jpg?h=832a653d&itok=TahmdWVM HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/ec_rtd_cloud-webinar-23-event.jpg?itok=bQuml9sm HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spinner.svg?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://webtools.europa.eu/css/webtools.theme-ec.css?t=1727343033Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.globan.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D4705692c-5e23-41fe-ba51-2631bd579b2b%26instance%3Dec&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=2678400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://research-and-innovation.ec.europa.euSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spinner.svg?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/service-inventory HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/flag.svg?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/chevron-grey.svg?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.globan.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D4705692c-5e23-41fe-ba51-2631bd579b2b%26instance%3Dec&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.cck.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppms.js?t=1727343033 HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/chevron-grey.svg?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/flag.svg?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.cck.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=The%20Cultural%20Heritage%20Cloud%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=292500&h=11&m=29&s=50&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=408&pv_id=svH1V9 HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/webtools.etrans.css?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.etrans.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppms.js?t=1727343033 HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=2678400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://research-and-innovation.ec.europa.euSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/survey_url_rules.js?959694v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=The%20Cultural%20Heritage%20Cloud%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=292500&h=11&m=29&s=50&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=408&pv_id=svH1V9 HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /css/webtools.sbkm.2.0.css?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.etrans.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/survey_url_rules.js?959694v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /js/webtools.sbkm.2.0.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.ico HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /js/webtools.sbkm.2.0.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/webtools.laco.css?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.laco.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.ico HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nZLlMAKVMuMcrg8&MD=GFdtmz7Z HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /js/webtools.laco.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /css/webtools.search.css?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.search.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webtools.search.js?t=1727343033 HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_FU8MBGT37pTXJ9oEzllToHQg8zpLz9kA8yq5D9e7Bco.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-02/ec_rtd_cultural-heritage-infographic-cover.jpg?itok=o0PxtxD9 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_driving-green-digital-innovative-cultural.jpg?itok=K3Cx7mfE HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-04/ec_rtd_cordis-results-cultural-tourism.jpg?itok=DOY61joZ HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-10/ec_rtd_driving-green-cultural-heritage.jpg?itok=J1XiIzFi HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=032511&h=11&m=29&s=58&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20culture-industry&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)&dimension7=96292058-ea02-4796-89ee-f1447a2309a1&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20culture-industry%20economic-sector%20industrial-policy&gt_ms=578&pv_id=p5xYYe HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-10/ec_rtd_driving-green-cultural-heritage.jpg?itok=J1XiIzFi HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-04/ec_rtd_cordis-results-cultural-tourism.jpg?itok=DOY61joZ HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_driving-green-digital-innovative-cultural.jpg?itok=K3Cx7mfE HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-02/ec_rtd_cultural-heritage-infographic-cover.jpg?itok=o0PxtxD9 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_FU8MBGT37pTXJ9oEzllToHQg8zpLz9kA8yq5D9e7Bco.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=032511&h=11&m=29&s=58&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20culture-industry&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)&dimension7=96292058-ea02-4796-89ee-f1447a2309a1&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20culture-industry%20economic-sector%20industrial-policy&gt_ms=578&pv_id=p5xYYe HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/service-inventory HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /research-area/social-sciences-and-humanities_en HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/irish-castles.jpg?h=252f27fa&itok=evfgdgzT HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-01/detecting-synaesthesia-sus.jpg?itok=TEQvZMGl HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_impact-gender-equality-era-factsheet.jpg?itok=IEvXRzKL HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-06/ec_rtd_kv-talks-2024.jpg?h=60f9f39d&itok=xHwGvsQ8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/esof-2024.jpg?h=252f27fa&itok=iv7K5XXv HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/irish-castles.jpg?h=252f27fa&itok=evfgdgzT HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_impact-gender-equality-era-factsheet.jpg?itok=IEvXRzKL HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-01/detecting-synaesthesia-sus.jpg?itok=TEQvZMGl HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-06/ec_rtd_kv-talks-2024.jpg?h=60f9f39d&itok=xHwGvsQ8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/js/main.js?959695 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/esof-2024.jpg?h=252f27fa&itok=iv7K5XXv HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Social%20sciences%20research%20and%20innovation&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=845162&h=11&m=30&s=47&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20democracy%20gender-equality%20history-of-Europe%20migration%20social-inequality%20social-sciences&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Social%20sciences%20and%20humanities&dimension7=2a3f920b-88f2-48fd-a9a1-1d4de641aa6a&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20deepening-of-the-European-Union%20democracy%20EU-studies%20European-integration%20gender-equality%20history-of-Europe%20migration%20migration-policy%20politics%20research%20rule-of-law%20scientific-research%20social-inequality%20social-policy%20social-problem%20social-rights%20social-sciences&gt_ms=477&pv_id=3fAueD HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Social%20sciences%20research%20and%20innovation&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=845162&h=11&m=30&s=47&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20democracy%20gender-equality%20history-of-Europe%20migration%20social-inequality%20social-sciences&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Social%20sciences%20and%20humanities&dimension7=2a3f920b-88f2-48fd-a9a1-1d4de641aa6a&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20deepening-of-the-European-Union%20democracy%20EU-studies%20European-integration%20gender-equality%20history-of-Europe%20migration%20migration-policy%20politics%20research%20rule-of-law%20scientific-research%20social-inequality%20social-policy%20social-problem%20social-rights%20social-sciences&gt_ms=477&pv_id=3fAueD HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/survey_url_rules.js?959695v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/js/main.js?959695 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /rest/service-inventory HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/survey_url_rules.js?959695v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /research-area_en HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_wKRUoqB4ATGVuo7Bv1ApWfdvhceUH0XgT7SUtnb21lc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/research-area_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_wKRUoqB4ATGVuo7Bv1ApWfdvhceUH0XgT7SUtnb21lc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/survey_url_rules.js?959695v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7DIf-None-Match: "25ce-6231b21a1c31b"If-Modified-Since: Fri, 27 Sep 2024 15:01:35 GMT
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Research%20by%20area%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=218245&h=11&m=30&s=54&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=scientific-research&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Research%20by%20area&dimension7=004d857e-6efa-469a-800e-8c74f3c6f9bf&dimension8=EC%20-%20STANDARDISED&dimension9=research%20scientific-research&gt_ms=418&t_ss=18&t_fs=3&t_ds=17&t_cs=17&t_ce=774&t_qs=774&t_as=1102&t_ae=1192&t_dl=1106&t_di=3957&t_ls=3959&t_le=3959&t_dc=3970&t_ee=3970&pv_id=mbkGVB HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/survey_url_rules.js?959695v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7DIf-None-Match: "25ce-6231b21a1c31b"If-Modified-Since: Fri, 27 Sep 2024 15:01:35 GMT
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Research%20by%20area%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=218245&h=11&m=30&s=54&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=scientific-research&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Research%20by%20area&dimension7=004d857e-6efa-469a-800e-8c74f3c6f9bf&dimension8=EC%20-%20STANDARDISED&dimension9=research%20scientific-research&gt_ms=418&t_ss=18&t_fs=3&t_ds=17&t_cs=17&t_ce=774&t_qs=774&t_as=1102&t_ae=1192&t_dl=1106&t_di=3957&t_ls=3959&t_le=3959&t_dc=3970&t_ee=3970&pv_id=mbkGVB HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/service-inventory HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_en HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_wKRUoqB4ATGVuo7Bv1ApWfdvhceUH0XgT7SUtnb21lc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/page_header_background/public/2022-07/ec_rtd_top-banner-horizon-europe.jpg?itok=t0mPIOQM HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-04/ec_rtd_msca-dn-event.jpg?itok=rrqCOt6z HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/sustainable-economy-he.jpg?h=252f27fa&itok=3GEUyc9E HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_wKRUoqB4ATGVuo7Bv1ApWfdvhceUH0XgT7SUtnb21lc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Horizon%20Europe%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=341903&h=11&m=31&s=0&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Ffunding%2Ffunding-opportunities%2Ffunding-programmes-and-open-calls%2Fhorizon-europe_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=fund-(EU)%20innovation%20research-policy%20research-programme&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Horizon%20Europe&dimension7=9d556425-de2f-40ba-8bef-b3d6ae0664bd&dimension8=EC%20-%20STANDARDISED&dimension9=budget-policy%20EU-financial-instrument%20EU-financing%20fund-(EU)%20innovation%20research%20research-policy%20research-programme&gt_ms=643&pv_id=MG606d HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_he-evaluation-launch-event.jpg?h=10d202d3&itok=fGlDRNuz HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/sustainable-economy-he.jpg?h=252f27fa&itok=3GEUyc9E HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-04/ec_rtd_msca-dn-event.jpg?itok=rrqCOt6z HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451054.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/page_header_background/public/2022-07/ec_rtd_top-banner-horizon-europe.jpg?itok=t0mPIOQM HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Horizon%20Europe%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=341903&h=11&m=31&s=0&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Ffunding%2Ffunding-opportunities%2Ffunding-programmes-and-open-calls%2Fhorizon-europe_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=fund-(EU)%20innovation%20research-policy%20research-programme&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Horizon%20Europe&dimension7=9d556425-de2f-40ba-8bef-b3d6ae0664bd&dimension8=EC%20-%20STANDARDISED&dimension9=budget-policy%20EU-financial-instrument%20EU-financing%20fund-(EU)%20innovation%20research%20research-policy%20research-programme&gt_ms=643&pv_id=MG606d HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_he-evaluation-launch-event.jpg?h=10d202d3&itok=fGlDRNuz HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /rest/service-inventory HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_en HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_qbqa9WCwhYiLYH04bhbhZLM8OhgRjYOMWTpfxmbREjY.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_eoyCHBmPnDKJT44WixBP6Xp_SsRyiH6ERGTEyO85Kdk.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_6dPOM9N7Y0JmVI8ebFXQBke_RJNtoXY0IuvSCrE4uLw.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_NxJJptzunwrtxbQfGgIIAGGvJKeEA-J0qtx3fPoWD7A.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_xDw7A3JD7y3tErN4Oi9vkaBZRP1jtXiEQXYKRvFUAjo.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-063771/00-25.jpg?itok=tk0U8dZr HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-05/Children-Ukraine-train-lviv_0.png?itok=EDyUd4_Z HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/Janez-Lenar%C4%8Di%C4%8D%2C-from-behind.png?itok=nuaazt2j HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-034444/00-36.jpg?itok=7WvBCdzk HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_xDw7A3JD7y3tErN4Oi9vkaBZRP1jtXiEQXYKRvFUAjo.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-061606/00-43.jpg?itok=IUTwDMJH HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_AWzdJfULrcSIkQDhEkQEWALkeC4ACdQsZpuRPbz2MJ4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_3trhlLkZvavi8bA2wftmRrsbEqCj58FR4Xhtg9UluP4.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-063771/00-25.jpg?itok=tk0U8dZr HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-034444/00-36.jpg?itok=7WvBCdzk HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-061606/00-43.jpg?itok=IUTwDMJH HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/logo/positive/logo-ec--en.svg HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-05/Children-Ukraine-train-lviv_0.png?itok=EDyUd4_Z HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/Janez-Lenar%C4%8Di%C4%8D%2C-from-behind.png?itok=nuaazt2j HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-07/President_carousel.png.webp?h=2ed0bb2e&itok=NBmvl_oj HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-09/Strong_Europe_carousel.png.webp?h=2ed0bb2e&itok=igd4UFAi HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-04/Strategic-Dialogue-on-the-future-of-EU-agriculture.png.webp?h=cc672bc3&itok=eaCyZGtE HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_3trhlLkZvavi8bA2wftmRrsbEqCj58FR4Xhtg9UluP4.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-05/Disinformation.png.webp?h=2ed0bb2e&itok=vaEovCCL HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-07/President_carousel.png.webp?h=2ed0bb2e&itok=NBmvl_oj HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-051280/00-22.jpg?itok=Iq_0pRiq HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/logo/positive/logo-ec--en.svg HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D0ccd2154-5091-4eff-83f3-1b423f81600c%26instance%3Dec&ref=aHR0cHM6Ly9jb21taXNzaW9uLmV1cm9wYS5ldQ== HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=2678400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://commission.europa.euSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commission.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-063189/00-27.jpg?itok=HFv9mwub HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_medium_no_crop/public/2024-04/image%20%289%29.jpg?itok=29bOEFs2 HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-09/Strong_Europe_carousel.png.webp?h=2ed0bb2e&itok=igd4UFAi HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-04/Strategic-Dialogue-on-the-future-of-EU-agriculture.png.webp?h=cc672bc3&itok=eaCyZGtE HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-05/Disinformation.png.webp?h=2ed0bb2e&itok=vaEovCCL HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-051280/00-22.jpg?itok=Iq_0pRiq HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2022-11/221014_banner_for-a-union_1920x480_300dpi%20%281%29.jpg.webp?h=33b05ede&itok=GY4aPJMP HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svg HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_1lYQ2fj1bg5yr7ztAonfp3hhyiU6SIbUZf5wMklgwP0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_1PEhOGbC3uB-_1460LsjucWU1Uv4lJ3w9S1YZS3_4YM.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=European%20Commission%2C%20official%20website%20-%20European%20Commission&idsite=0ccd2154-5091-4eff-83f3-1b423f81600c&rec=1&r=820578&h=11&m=31&s=12&url=https%3A%2F%2Fcommission.europa.eu%2Findex_en&_id=1d7218b9389fef74&_idts=1727451072&_idvc=1&_idn=0&_viewts=1727451072&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=European-Commission&dimension5=European-Commission&dimension6=Homepage&dimension7=3abe6b27-1c52-45aa-b28b-0ca8deb7b104&dimension8=EC%20-%20CORE&dimension9=EU-institution%20European-Commission%20European-Union&gt_ms=578&pv_id=No1VlP HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/service-inventory HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-063189/00-27.jpg?itok=HFv9mwub HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=1d7218b9389fef74.1727451072.1.1727451072.1727451072.; _pk_ses.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D0ccd2154-5091-4eff-83f3-1b423f81600c%26instance%3Dec&ref=aHR0cHM6Ly9jb21taXNzaW9uLmV1cm9wYS5ldQ== HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_medium_no_crop/public/2024-04/image%20%289%29.jpg?itok=29bOEFs2 HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=1d7218b9389fef74.1727451072.1.1727451072.1727451072.; _pk_ses.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9jb21taXNzaW9uLmV1cm9wYS5ldQ== HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=2678400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://commission.europa.euSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://commission.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/invitation_settings.js?959695v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://commission.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=European%20Commission%2C%20official%20website%20-%20European%20Commission&idsite=0ccd2154-5091-4eff-83f3-1b423f81600c&rec=1&r=820578&h=11&m=31&s=12&url=https%3A%2F%2Fcommission.europa.eu%2Findex_en&_id=1d7218b9389fef74&_idts=1727451072&_idvc=1&_idn=0&_viewts=1727451072&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=European-Commission&dimension5=European-Commission&dimension6=Homepage&dimension7=3abe6b27-1c52-45aa-b28b-0ca8deb7b104&dimension8=EC%20-%20CORE&dimension9=EU-institution%20European-Commission%20European-Union&gt_ms=578&pv_id=No1VlP HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2022-11/221014_banner_for-a-union_1920x480_300dpi%20%281%29.jpg.webp?h=33b05ede&itok=GY4aPJMP HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=1d7218b9389fef74.1727451072.1.1727451072.1727451072.; _pk_ses.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svg HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=1d7218b9389fef74.1727451072.1.1727451072.1727451072.; _pk_ses.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.svg HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=1d7218b9389fef74.1727451072.1.1727451072.1727451072.; _pk_ses.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.svg HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=1d7218b9389fef74.1727451072.1.1727451072.1727451072.; _pk_ses.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.ico HTTP/1.1Host: commission.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://commission.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=1d7218b9389fef74.1727451072.1.1727451072.1727451072.; _pk_ses.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/invitation_settings.js?959695v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/css/main.css?959695v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://commission.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9jb21taXNzaW9uLmV1cm9wYS5ldQ== HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.ico HTTP/1.1Host: commission.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=1d7218b9389fef74.1727451072.1.1727451072.1727451072.; _pk_ses.0ccd2154-5091-4eff-83f3-1b423f81600c.2969=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/css/main.css?959695v0.63 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/img/close.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/css/main.css?959695v0.63Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /index_en HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/img/close.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_AjbpIRC6Zsh39eoDLQ66A9-K3sK0h0OkHJ2BG_SMaEI.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-09/ec_rtd_celebrating-40-home-banner.jpg.webp?h=9171732b&itok=LPwhYHGW HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-green.jpg?h=10d202d3&itok=3qH5eDlp HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-fair.jpg?h=10d202d3&itok=V7uU4h4d HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-competitive.jpg?h=10d202d3&itok=H_vEw0lj HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_AjbpIRC6Zsh39eoDLQ66A9-K3sK0h0OkHJ2BG_SMaEI.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/amazon-week-2024.jpg?h=252f27fa&itok=gYVzT5x8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/high-level-diplomacy.jpg?h=10d202d3&itok=zgQftvtm HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/europe-asean-event.jpg?h=252f27fa&itok=3bjUMZQ8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-09/ec_rtd_celebrating-40-home-banner.jpg.webp?h=9171732b&itok=LPwhYHGW HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/easn-logo.jpg?h=44b0dc28&itok=Dje_Iddw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-green.jpg?h=10d202d3&itok=3qH5eDlp HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Homepage%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=387445&h=11&m=31&s=20&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Findex_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=innovation%20research-policy&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Homepage&dimension7=96fe8933-97f2-425f-8484-9bd3e3137daf&dimension8=EC%20-%20STANDARDISED&dimension9=innovation%20research%20research-policy&gt_ms=496&pv_id=0Q5rln HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/ec_rtd_hrp-event-banner.jpg?h=252f27fa&itok=YBD7VJf_ HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/oecd-mabis_sbanner.jpg?h=9b6ba9a8&itok=g152577H HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451061.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-fair.jpg?h=10d202d3&itok=V7uU4h4d HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-competitive.jpg?h=10d202d3&itok=H_vEw0lj HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://research-and-innovation.ec.europa.eu/index_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=Homepage%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=387445&h=11&m=31&s=20&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Findex_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=innovation%20research-policy&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Homepage&dimension7=96fe8933-97f2-425f-8484-9bd3e3137daf&dimension8=EC%20-%20STANDARDISED&dimension9=innovation%20research%20research-policy&gt_ms=496&pv_id=0Q5rln HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/europe-asean-event.jpg?h=252f27fa&itok=3bjUMZQ8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/high-level-diplomacy.jpg?h=10d202d3&itok=zgQftvtm HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/amazon-week-2024.jpg?h=252f27fa&itok=gYVzT5x8 HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/easn-logo.jpg?h=44b0dc28&itok=Dje_Iddw HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/ec_rtd_hrp-event-banner.jpg?h=252f27fa&itok=YBD7VJf_ HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /rest/service-inventory HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/oecd-mabis_sbanner.jpg?h=9b6ba9a8&itok=g152577H HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /eusurvey/runner/CloudCommunity HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/jquery-ui.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/jquery-ui.structure.min.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/jquery-ui.theme.min.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/common.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/bootstrap-slider.min.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/Chart.min.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/bootstrap.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/common-extension.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/runner.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/yellowfocus.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/css/fileuploader.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/knockout-3.5.1.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery-1.12.3.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery-ui.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.ui.touch-punch.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/spin.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.hotkeys.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/bootstrap.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/knockout-3.5.1.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery-1.12.3.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.addplaceholder.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.ui.touch-punch.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.validate.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/spin.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/scroll-sneak.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.hotkeys.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/system.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/bootstrap-slider.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery-ui.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/tinymce/jquery.tinymce.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/bootstrap.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/tinymce/tinymce.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.addplaceholder.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/scroll-sneak.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/Chart.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/chartjs-plugin-colorschemes.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/math.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/system.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.validate.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/utf8.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/bootstrap-slider.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/includes.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/tinymce/jquery.tinymce.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jqueryui/i18n/datepicker-en.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/Chart.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/fileuploader.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/tinymce/tinymce.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/chartjs-plugin-colorschemes.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/runner.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/runner2.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/utf8.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/math.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/graph_data_loader.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/runnerviewmodels.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/includes.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jqueryui/i18n/datepicker-en.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/fileuploader.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/runner.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/knockout-3.5.1.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/logo_Eusurvey-small-white.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/runner2.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/graph_data_loader.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/info24.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/runnerviewmodels.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/logo_Eusurvey-small-white.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/warning24.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/ajax-loader.gif HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/knockout-3.5.1.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/d3.v3.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/d3.layout.cloud.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/wordcloud.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /webtools/load.js HTTP/1.1Host: europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/info24.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/warning24.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/ajax-loader.gif HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.textarea-expander.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/ajax-loader.gif HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/d3.layout.cloud.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/star_grey.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/nav_plain_grey.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/wordcloud.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/heart_grey.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/d3.v3.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/photo_scenery.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/runner/elements/577004?ids=92628201-92628202-92628203-92628204-92628205-92628206-92628207-92628208-92628209-92628210-92628211-92628215-92628216-92628217-92628218&survey=577004&slang=EN&as=&_=1727451087886 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/ajax-loader.gif HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/administration/system/message?runnermode=true&_=1727451087887 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/check.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/ajax-loader.gif HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/js/jquery.textarea-expander.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/star_grey.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/nav_plain_grey.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/logo_Eusurvey-small-white.png HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/heart_grey.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/photo_scenery.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ec.europa.eusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ec.europa.eu/eusurvey/resources/css/bootstrap.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/check.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/administration/system/message?runnermode=true&_=1727451087887 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/logo_Eusurvey-small-white.png HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/ajax-loader.gif HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/runner/elements/577004?ids=92628201-92628202-92628203-92628204-92628205-92628206-92628207-92628208-92628209-92628210-92628211-92628215-92628216-92628217-92628218&survey=577004&slang=EN&as=&_=1727451087886 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/files/69b16f87-a153-4317-9c77-59b12a736f76/a5eb3628-83bf-49fd-b03b-9377e7cb5837 HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/fonts/steinerlight-webfont.woff HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ec.europa.eusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D63%26instance%3Dec.europa.eu&ref=aHR0cHM6Ly9lYy5ldXJvcGEuZXU= HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=2678400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ec.europa.euSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=EUSurvey%20-%20Survey&idsite=8c836143-3726-411b-bcad-d97179be3055&rec=1&r=813410&h=11&m=31&s=37&url=https%3A%2F%2Fec.europa.eu%2Feusurvey%2Frunner%2FCloudCommunity&_id=bc368d78891730d6&_idts=1727451097&_idvc=1&_idn=0&_viewts=1727451097&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=EN&gt_ms=760&pv_id=JXzEVH HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9lYy5ldXJvcGEuZXU= HTTP/1.1Host: webtools.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=2678400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ec.europa.euSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D63%26instance%3Dec.europa.eu&ref=aHR0cHM6Ly9lYy5ldXJvcGEuZXU= HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eusurvey/files/69b16f87-a153-4317-9c77-59b12a736f76/a5eb3628-83bf-49fd-b03b-9377e7cb5837 HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; _pk_id.8c836143-3726-411b-bcad-d97179be3055.82a6=bc368d78891730d6.1727451097.1.1727451097.1727451097.; _pk_ses.8c836143-3726-411b-bcad-d97179be3055.82a6=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=EUSurvey%20-%20Survey&idsite=8c836143-3726-411b-bcad-d97179be3055&rec=1&r=813410&h=11&m=31&s=37&url=https%3A%2F%2Fec.europa.eu%2Feusurvey%2Frunner%2FCloudCommunity&_id=bc368d78891730d6&_idts=1727451097&_idvc=1&_idn=0&_viewts=1727451097&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=EN&gt_ms=760&pv_id=JXzEVH HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/favicon5.ico HTTP/1.1Host: ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ec.europa.eu/eusurvey/runner/CloudCommunityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; _pk_id.8c836143-3726-411b-bcad-d97179be3055.82a6=bc368d78891730d6.1727451097.1.1727451097.1727451097.; _pk_ses.8c836143-3726-411b-bcad-d97179be3055.82a6=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9lYy5ldXJvcGEuZXU= HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eusurvey/resources/images/favicon5.ico HTTP/1.1Host: ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONIDEUSURVEY=6DB52EBEEC2F6F0D3E8D0FDA18BB4741; _pk_id.8c836143-3726-411b-bcad-d97179be3055.82a6=bc368d78891730d6.1727451097.1.1727451097.1727451097.; _pk_ses.8c836143-3726-411b-bcad-d97179be3055.82a6=*; cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; testcookie=2024
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.Range: bytes=286704-286704If-Range: W/"113ed-622edbcd725d0"
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1Host: research-and-innovation.ec.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451080.1727450990.
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=The%20Cultural%20Heritage%20Cloud%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=796457&h=11&m=31&s=41&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en%23main-content&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=41&pv_id=JkfoI5 HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppms.php?e_c=Scrolling&e_a=Page%20scroll&e_n=25%25&e_v=0&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=305879&h=11&m=31&s=41&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en%23main-content&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=41&pv_id=JkfoI5 HTTP/1.1Host: webanalytics.europa.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://research-and-innovation.ec.europa.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppms.php?action_name=The%20Cultural%20Heritage%20Cloud%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=796457&h=11&m=31&s=41&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en%23main-content&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=41&pv_id=JkfoI5 HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/service-inventory HTTP/1.1Host: webtools.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppms.php?e_c=Scrolling&e_a=Page%20scroll&e_n=25%25&e_v=0&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=305879&h=11&m=31&s=41&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en%23main-content&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=41&pv_id=JkfoI5 HTTP/1.1Host: webanalytics.europa.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_649.8.drString found in binary or memory: <div class="ecl-social-media-follow ecl-social-media-follow--horizontal ecl-social-media-follow--left"><p class="ecl-social-media-follow__description">Follow the latest progress and learn more about getting involved.</p><ul class="ecl-social-media-follow__list"><li class="ecl-social-media-follow__item"><a href="https://twitter.com/EU_commission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#twitter"></use></svg><span class="ecl-link__label">X</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.facebook.com/EuropeanCommission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#facebook"></use></svg><span class="ecl-link__label">Facebook</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.instagram.com/europeancommission/" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#instagram"></use></svg><span class="ecl-link__label">Instagram</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.linkedin.com/company/european-commission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#linkedin"></use></svg><span class="ecl-link__label">Linkedin</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.youtube.com/user/eutube" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#youtube"></use></svg><span class="ecl-link__label">Youtube</span></a></li><li class="ecl-social-media-follow__item"><a href="https://european-union.europa.eu/contact-eu/social-media-channels_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-medi
Source: chromecache_649.8.drString found in binary or memory: <div class="ecl-social-media-follow ecl-social-media-follow--horizontal ecl-social-media-follow--left"><p class="ecl-social-media-follow__description">Follow the latest progress and learn more about getting involved.</p><ul class="ecl-social-media-follow__list"><li class="ecl-social-media-follow__item"><a href="https://twitter.com/EU_commission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#twitter"></use></svg><span class="ecl-link__label">X</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.facebook.com/EuropeanCommission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#facebook"></use></svg><span class="ecl-link__label">Facebook</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.instagram.com/europeancommission/" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#instagram"></use></svg><span class="ecl-link__label">Instagram</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.linkedin.com/company/european-commission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#linkedin"></use></svg><span class="ecl-link__label">Linkedin</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.youtube.com/user/eutube" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#youtube"></use></svg><span class="ecl-link__label">Youtube</span></a></li><li class="ecl-social-media-follow__item"><a href="https://european-union.europa.eu/contact-eu/social-media-channels_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-medi
Source: chromecache_649.8.drString found in binary or memory: <div class="ecl-social-media-follow ecl-social-media-follow--horizontal ecl-social-media-follow--left"><p class="ecl-social-media-follow__description">Follow the latest progress and learn more about getting involved.</p><ul class="ecl-social-media-follow__list"><li class="ecl-social-media-follow__item"><a href="https://twitter.com/EU_commission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#twitter"></use></svg><span class="ecl-link__label">X</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.facebook.com/EuropeanCommission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#facebook"></use></svg><span class="ecl-link__label">Facebook</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.instagram.com/europeancommission/" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#instagram"></use></svg><span class="ecl-link__label">Instagram</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.linkedin.com/company/european-commission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#linkedin"></use></svg><span class="ecl-link__label">Linkedin</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.youtube.com/user/eutube" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#youtube"></use></svg><span class="ecl-link__label">Youtube</span></a></li><li class="ecl-social-media-follow__item"><a href="https://european-union.europa.eu/contact-eu/social-media-channels_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-medi
Source: chromecache_649.8.drString found in binary or memory: <div class="ecl-social-media-follow ecl-social-media-follow--horizontal ecl-social-media-follow--left"><p class="ecl-social-media-follow__description">Follow the latest progress and learn more about getting involved.</p><ul class="ecl-social-media-follow__list"><li class="ecl-social-media-follow__item"><a href="https://twitter.com/EU_commission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#twitter"></use></svg><span class="ecl-link__label">X</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.facebook.com/EuropeanCommission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#facebook"></use></svg><span class="ecl-link__label">Facebook</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.instagram.com/europeancommission/" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#instagram"></use></svg><span class="ecl-link__label">Instagram</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.linkedin.com/company/european-commission" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#linkedin"></use></svg><span class="ecl-link__label">Linkedin</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.youtube.com/user/eutube" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#youtube"></use></svg><span class="ecl-link__label">Youtube</span></a></li><li class="ecl-social-media-follow__item"><a href="https://european-union.europa.eu/contact-eu/social-media-channels_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-medi
Source: chromecache_496.8.drString found in binary or memory: <div class="ecl-social-media-follow ecl-social-media-follow--horizontal ecl-social-media-follow--left"><p class="ecl-social-media-follow__description">Stay in touch</p><ul class="ecl-social-media-follow__list"><li class="ecl-social-media-follow__item"><a href="https://twitter.com/EUScienceInnov/" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#twitter"></use></svg><span class="ecl-link__label">Follow us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.facebook.com/EUScienceInnov" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#facebook"></use></svg><span class="ecl-link__label">Like us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.youtube.com/channel/UC1lhGQ0C_OOlaS1rbxlXM5Q" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#youtube"></use></svg><span class="ecl-link__label">Watch our channel</span></a></li><li class="ecl-social-media-follow__item"><a href="https://research-and-innovation.ec.europa.eu/contact-us_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#email"></use></svg><span class="ecl-link__label">Contact us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://european-union.europa.eu/contact-eu/social-media-channels_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#chain"></use></svg><span class="ecl-link__label">Other social networks</span></a></li></ul></div> equals www.facebook.com (Facebook)
Source: chromecache_496.8.drString found in binary or memory: <div class="ecl-social-media-follow ecl-social-media-follow--horizontal ecl-social-media-follow--left"><p class="ecl-social-media-follow__description">Stay in touch</p><ul class="ecl-social-media-follow__list"><li class="ecl-social-media-follow__item"><a href="https://twitter.com/EUScienceInnov/" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#twitter"></use></svg><span class="ecl-link__label">Follow us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.facebook.com/EUScienceInnov" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#facebook"></use></svg><span class="ecl-link__label">Like us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.youtube.com/channel/UC1lhGQ0C_OOlaS1rbxlXM5Q" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#youtube"></use></svg><span class="ecl-link__label">Watch our channel</span></a></li><li class="ecl-social-media-follow__item"><a href="https://research-and-innovation.ec.europa.eu/contact-us_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#email"></use></svg><span class="ecl-link__label">Contact us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://european-union.europa.eu/contact-eu/social-media-channels_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#chain"></use></svg><span class="ecl-link__label">Other social networks</span></a></li></ul></div> equals www.twitter.com (Twitter)
Source: chromecache_496.8.drString found in binary or memory: <div class="ecl-social-media-follow ecl-social-media-follow--horizontal ecl-social-media-follow--left"><p class="ecl-social-media-follow__description">Stay in touch</p><ul class="ecl-social-media-follow__list"><li class="ecl-social-media-follow__item"><a href="https://twitter.com/EUScienceInnov/" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#twitter"></use></svg><span class="ecl-link__label">Follow us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.facebook.com/EUScienceInnov" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#facebook"></use></svg><span class="ecl-link__label">Like us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://www.youtube.com/channel/UC1lhGQ0C_OOlaS1rbxlXM5Q" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#youtube"></use></svg><span class="ecl-link__label">Watch our channel</span></a></li><li class="ecl-social-media-follow__item"><a href="https://research-and-innovation.ec.europa.eu/contact-us_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#email"></use></svg><span class="ecl-link__label">Contact us</span></a></li><li class="ecl-social-media-follow__item"><a href="https://european-union.europa.eu/contact-eu/social-media-channels_en" class="ecl-link ecl-link--standalone ecl-link--no-visited ecl-link--icon ecl-social-media-follow__link"><svg class="ecl-icon ecl-icon--m ecl-link__icon ecl-social-media-follow__icon" focusable="false" aria-hidden="true"><use href="/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg#chain"></use></svg><span class="ecl-link__label">Other social networks</span></a></li></ul></div> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: research-and-innovation.ec.europa.eu
Source: global trafficDNS traffic detected: DNS query: webtools.europa.eu
Source: global trafficDNS traffic detected: DNS query: ec.europa.eu
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: webanalytics.europa.eu
Source: global trafficDNS traffic detected: DNS query: commission.europa.eu
Source: global trafficDNS traffic detected: DNS query: europa.eu
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: chromecache_707.8.drString found in binary or memory: http://cordis.europa.eu/article/id/413505-technical-innovations-help-overcome-access-barriers-to-cul
Source: chromecache_707.8.drString found in binary or memory: http://cordis.europa.eu/article/id/413513-nine-european-cities-open-the-vault-to-their-historically-
Source: chromecache_707.8.drString found in binary or memory: http://cordis.europa.eu/article/id/90679-applying-research-findings-in-schools
Source: chromecache_496.8.drString found in binary or memory: http://eur-lex.europa.eu/summary/chapter/research_innovation.html?root_default=SUM_1_CODED=27
Source: document.xmlString found in binary or memory: https://amassproject.weebly.com/uploads/1/3/2/4/132499556/amass_white_paper_final.pdf
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://commission.europa.eu/about-european-commission/contact_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/about-european-commission_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/accessibility-statement_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/aid-development-cooperation-fundamental-rights_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/business-economy-euro_en
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://commission.europa.eu/cookies_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/education_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/energy-climate-change-environment_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/eu-regional-and-urban-development_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/events_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/food-farming-fisheries_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/funding-tenders_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_bg
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_cs
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_da
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_de
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_el
Source: chromecache_707.8.drString found in binary or memory: https://commission.europa.eu/index_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_es
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_et
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_fi
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_fr
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_ga
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_hr
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_hu
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_it
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_lt
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_lv
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_mt
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_nl
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_pl
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_pt
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_ro
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_sk
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_sl
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/index_sv
Source: chromecache_649.8.dr, chromecache_496.8.drString found in binary or memory: https://commission.europa.eu/jobs-european-commission_en
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://commission.europa.eu/languages-our-websites_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/law_en
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://commission.europa.eu/legal-notice/vulnerability-disclosure-policy_en
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://commission.europa.eu/legal-notice_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/live-work-travel-eu_en
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://commission.europa.eu/privacy-policy_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/profiles/contrib/ewcms/modules/ewcms_seo/assets/images/ec-socialmedia-f
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/publications_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/research-and-innovation_en
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://commission.europa.eu/resources-partners_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_extra_large_4_1_banner/public/2022-
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_extra_large_4_1_banner/public/2024-
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2022-1
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-0
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_large_4_1_banner/public/2022-11/221
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_large_4_1_banner/public/2024-04/Str
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_large_4_1_banner/public/2024-05/Dis
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_large_4_1_banner/public/2024-07/Pre
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_large_4_1_banner/public/2024-09/Str
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_4_1_banner/public/2022-11/22
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_4_1_banner/public/2024-04/St
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_4_1_banner/public/2024-05/Di
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_4_1_banner/public/2024-07/Pr
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_4_1_banner/public/2024-09/St
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_no_crop/public/2024-04/image
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-034444/
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-051280/
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-061606/
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-063189/
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_small_4_1_banner/public/2022-11/221
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_small_4_1_banner/public/2024-04/Str
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_small_4_1_banner/public/2024-05/Dis
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_small_4_1_banner/public/2024-07/Pre
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/sites/default/files/styles/oe_theme_small_4_1_banner/public/2024-09/Str
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/statistics_en
Source: chromecache_649.8.drString found in binary or memory: https://commission.europa.eu/strategy_en
Source: chromecache_649.8.drString found in binary or memory: https://commissioners.ec.europa.eu/index_en
Source: chromecache_707.8.drString found in binary or memory: https://cordis.europa.eu/article/id/396060-online-registry-connects-materials-of-counterculture-and-
Source: chromecache_707.8.drString found in binary or memory: https://cordis.europa.eu/article/id/400947-heritage-at-risk-eu-research-and-innovation-for-a-more-re
Source: chromecache_707.8.drString found in binary or memory: https://cordis.europa.eu/article/id/449954-village-in-cyprus-goes-digital-to-promote-its-cultural-he
Source: chromecache_707.8.drString found in binary or memory: https://cordis.europa.eu/article/id/452750-culture-the-past-gives-up-its-secrets
Source: document.xmlString found in binary or memory: https://doi.org/10.7146/tjcp.v6i1.117320
Source: chromecache_639.8.drString found in binary or memory: https://eams.fpfis.tech.ec.europa.eu/config?siteID=
Source: chromecache_496.8.drString found in binary or memory: https://easnconference.eu/
Source: chromecache_649.8.drString found in binary or memory: https://ec.europa.eu/commission/presscorner/detail/en/ip_24_4702
Source: chromecache_649.8.drString found in binary or memory: https://ec.europa.eu/commission/presscorner/detail/en/ip_24_4728
Source: chromecache_649.8.drString found in binary or memory: https://ec.europa.eu/commission/presscorner/home/en
Source: chromecache_496.8.drString found in binary or memory: https://ec.europa.eu/eurostat/web/science-technology-innovation/overview
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=bg
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=cs
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=da
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=de
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=el
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=en
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=es
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=et
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=fi
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=fr
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=ga
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=hr
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=hu
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=it
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=lt
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=lv
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=mt
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=nl
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=pl
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=pt
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=ro
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=sk
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=sl
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/home/privacystatement?language=sv
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=bg
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=cs
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=da
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=de
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=el
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=en
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=es
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=et
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=fi
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=fr
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=ga
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=hr
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=hu
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=it
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=lt
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=lv
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=mt
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=nl
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=pl
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=pt
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=ro
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=sk
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=sl
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=sv
Source: chromecache_496.8.drString found in binary or memory: https://ec.europa.eu/info/funding-tenders/opportunities/portal/screen/how-to-participate/partner-sea
Source: chromecache_686.8.drString found in binary or memory: https://ec.europa.eu/info/use-machine-translation-europa-exclusion-liability_
Source: chromecache_707.8.drString found in binary or memory: https://ec.europa.eu/research-and-innovation/en/projects/success-stories/all/cultural-heritage
Source: chromecache_569.8.drString found in binary or memory: https://ec.europa.eu/search/
Source: chromecache_649.8.drString found in binary or memory: https://ec.europa.eu/stories/stronger-europe
Source: chromecache_686.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/eTrans_survey/eTransSurvey.html
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey01/wr_survey.js
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/agriculture/invitation_setting
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_audiovisual
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_press_corne
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_representat
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/eu_learning_co
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/eurobarometer_
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/european_commi
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/european_union
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/nextgeneration
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/you_are_eu/01/
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/eacea/invitation_settings.js
Source: chromecache_513.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/css/main.c
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/invitation
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/economy-finance/01/invitation_
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/eu_online_survey/01/invitation
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/eur-lex/invitation_settings.js
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/europeday/01/invitation_settin
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/health/invitation_settings.js
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/kohesio/01/invitation_settings
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/test_cem/mode_1/invitation_set
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/test_cem/mode_2/invitation_set
Source: chromecache_520.8.dr, chromecache_519.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/uat-eu/01/invitation_settings.
Source: chromecache_613.8.dr, chromecache_642.8.dr, chromecache_740.8.dr, chromecache_653.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/data/survey_url_rules.js
Source: chromecache_631.8.dr, chromecache_710.8.drString found in binary or memory: https://ec.europa.eu/wel/surveys/wr_survey03/js/main.js?
Source: chromecache_639.8.drString found in binary or memory: https://ecas.ec.europa.eu/cas/login?userDetails=true&groups=
Source: chromecache_639.8.drString found in binary or memory: https://ecas.ec.europa.eu/cas/serviceValidate?userDetails=true&groups=
Source: chromecache_496.8.drString found in binary or memory: https://eu-asean-innovation-event.service-facility.eu/
Source: chromecache_496.8.drString found in binary or memory: https://euraxess.ec.europa.eu/jobs
Source: chromecache_496.8.drString found in binary or memory: https://euraxess.ec.europa.eu/ukraine
Source: chromecache_707.8.drString found in binary or memory: https://europa.eu/new-european-bauhaus/index_en
Source: chromecache_639.8.drString found in binary or memory: https://europa.eu/webtools
Source: chromecache_686.8.drString found in binary or memory: https://europa.eu/webtools/rest/etrans/translate
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://european-union.europa.eu/contact-eu/social-media-channels_en#/search?page=0&amp;institutions
Source: chromecache_643.8.drString found in binary or memory: https://european-union.europa.eu/institutions-law-budget/institutions-and-bodies/search-all-eu-insti
Source: chromecache_639.8.drString found in binary or memory: https://gisco-services.ec.europa.eu/nominatim/search.php?limit=1&format=json&q=
Source: chromecache_667.8.dr, chromecache_532.8.dr, chromecache_716.8.dr, chromecache_507.8.dr, chromecache_600.8.drString found in binary or memory: https://git.drupalcode.org/project/once/-/raw/v1.0.1/LICENSE.md
Source: font1.odttfString found in binary or memory: https://github.com/notofonts/symbols)___WRD_EMBED_SUB_44
Source: chromecache_649.8.drString found in binary or memory: https://have-your-say.ec.europa.eu/index_en
Source: chromecache_496.8.drString found in binary or memory: https://intellectual-property-helpdesk.ec.europa.eu/news-events/upcoming-events/eu-webinar-horizon-r
Source: document.xmlString found in binary or memory: https://mementoes.eu/
Source: document.xmlString found in binary or memory: https://memorise.sdu.dk/
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://ogp.me/ns#
Source: chromecache_707.8.drString found in binary or memory: https://op.europa.eu/en/publication-detail/-/publication/076335b1-6a58-11ea-b735-01aa75ed71a1/
Source: chromecache_707.8.drString found in binary or memory: https://op.europa.eu/en/publication-detail/-/publication/1dcbe60b-79ba-11e8-ac6a-01aa75ed71a1/langua
Source: chromecache_707.8.drString found in binary or memory: https://op.europa.eu/en/publication-detail/-/publication/2a7477b0-e988-11e8-b690-01aa75ed71a1
Source: document.xmlString found in binary or memory: https://premiere-project.eu/
Source: chromecache_496.8.drString found in binary or memory: https://projects.research-and-innovation.ec.europa.eu/en/horizon-magazine
Source: chromecache_496.8.drString found in binary or memory: https://projects.research-and-innovation.ec.europa.eu/en/projects/exhibition
Source: chromecache_496.8.drString found in binary or memory: https://projects.research-and-innovation.ec.europa.eu/en/projects/success-stories
Source: chromecache_667.8.dr, chromecache_532.8.dr, chromecache_716.8.dr, chromecache_507.8.dr, chromecache_600.8.drString found in binary or memory: https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt
Source: chromecache_496.8.drString found in binary or memory: https://recruitment.jrc.ec.europa.eu/home
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-op
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_bg
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_cs
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_da
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_de
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_el
Source: chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_en
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_es
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_et
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_fi
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_fr
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_ga
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_hr
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_hu
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_it
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_lt
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_lv
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_mt
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_nl
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_pl
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_pt
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_ro
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_sk
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_sl
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/index_sv
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/news/all-research-and-innovation-news_en?f%5B0%5D=oe_ne
Source: chromecache_707.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/profiles/contrib/ewcms/modules/ewcms_seo/assets/images/
Source: chromecache_707.8.dr, document.xmlString found in binary or memory: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-h
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_extra_large_4_1_ban
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_large_4_1_banner/pu
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_medium_4_1_banner/p
Source: chromecache_707.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/pu
Source: chromecache_496.8.drString found in binary or memory: https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_4_1_banner/pu
Source: chromecache_707.8.drString found in binary or memory: https://research-innovation-community.ec.europa.eu/events/4fwFB8cPgNL3yzD5Zp6AnR/overview
Source: chromecache_707.8.drString found in binary or memory: https://research-innovation-community.ec.europa.eu/events/7GV54QVX3Rg6MZXqDn7S3v/overview
Source: chromecache_707.8.drString found in binary or memory: https://research-innovation-community.ec.europa.eu/events/PPEJ9HicvzaPEJygXFl3Y/overview
Source: font1.odttfString found in binary or memory: https://scripts.sil.org/OFLWeight
Source: document.xmlString found in binary or memory: https://shift-europe.eu/
Source: chromecache_496.8.drString found in binary or memory: https://twitter.com/EUScienceInnov/
Source: chromecache_649.8.drString found in binary or memory: https://twitter.com/EU_commission
Source: chromecache_496.8.drString found in binary or memory: https://ufmsecretariat.org/event/high-level-meeting-science-diplomacy/
Source: chromecache_496.8.drString found in binary or memory: https://wayback.archive-it.org/12090/20210309142203/https://ec.europa.eu/programmes/horizon2020/en/a
Source: chromecache_639.8.drString found in binary or memory: https://webgate.ec.europa.eu/fpfis/wikis/display/webtools/Important
Source: chromecache_639.8.drString found in binary or memory: https://webtools.europa.eu
Source: chromecache_732.8.drString found in binary or memory: https://webtools.europa.eu/images/drag.svg?t=1727343033);background-repeat:no-repeat;background-posi
Source: chromecache_647.8.drString found in binary or memory: https://webtools.europa.eu/images/hourglass.gif?t=1727343033);padding-left:80px;justify-content:flex
Source: chromecache_731.8.drString found in binary or memory: https://webtools.europa.eu/images/loader.svg?t=1727343033);background-size:60px
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://webtools.europa.eu/load.js
Source: chromecache_639.8.drString found in binary or memory: https://www.acceptance.europa.eu/assets/wcloud/widgets
Source: chromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drString found in binary or memory: https://www.drupal.org)
Source: chromecache_541.8.dr, chromecache_718.8.dr, chromecache_747.8.dr, chromecache_482.8.dr, chromecache_667.8.dr, chromecache_508.8.dr, chromecache_568.8.dr, chromecache_567.8.dr, chromecache_733.8.dr, chromecache_673.8.dr, chromecache_742.8.dr, chromecache_656.8.dr, chromecache_532.8.dr, chromecache_603.8.dr, chromecache_478.8.dr, chromecache_728.8.dr, chromecache_689.8.dr, chromecache_716.8.dr, chromecache_601.8.dr, chromecache_549.8.dr, chromecache_511.8.drString found in binary or memory: https://www.drupal.org/licensing/faq
Source: chromecache_496.8.drString found in binary or memory: https://www.iprhelpdesk.eu/
Source: chromecache_496.8.drString found in binary or memory: https://youtu.be/AisguqavlMQ
Source: chromecache_496.8.drString found in binary or memory: https://youtu.be/UlLi-y3rFcw
Source: chromecache_496.8.drString found in binary or memory: https://youtu.be/lq0IW4vtVso
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 56274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56279
Source: unknownNetwork traffic detected: HTTP traffic on port 56434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56284
Source: unknownNetwork traffic detected: HTTP traffic on port 56514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56280
Source: unknownNetwork traffic detected: HTTP traffic on port 56319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 56468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56293
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56292
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56487
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56482
Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56483
Source: unknownNetwork traffic detected: HTTP traffic on port 56332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56491
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56493
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56490
Source: unknownNetwork traffic detected: HTTP traffic on port 56536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56259
Source: unknownNetwork traffic detected: HTTP traffic on port 56471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56266
Source: unknownNetwork traffic detected: HTTP traffic on port 56410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56263
Source: unknownNetwork traffic detected: HTTP traffic on port 56296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 56344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56268
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56269
Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56276
Source: unknownNetwork traffic detected: HTTP traffic on port 56432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56278
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56274
Source: unknownNetwork traffic detected: HTTP traffic on port 56262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 56322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56436
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56440
Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56441
Source: unknownNetwork traffic detected: HTTP traffic on port 56351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56443
Source: unknownNetwork traffic detected: HTTP traffic on port 56294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56449
Source: unknownNetwork traffic detected: HTTP traffic on port 56328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56453
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56450
Source: unknownNetwork traffic detected: HTTP traffic on port 56260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56457
Source: unknownNetwork traffic detected: HTTP traffic on port 56436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56465
Source: unknownNetwork traffic detected: HTTP traffic on port 56478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56460
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56461
Source: unknownNetwork traffic detected: HTTP traffic on port 56527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56466
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56470
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56471
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56472
Source: unknownNetwork traffic detected: HTTP traffic on port 56272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56409
Source: unknownNetwork traffic detected: HTTP traffic on port 56550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56407
Source: unknownNetwork traffic detected: HTTP traffic on port 56412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56403
Source: unknownNetwork traffic detected: HTTP traffic on port 56458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56410
Source: unknownNetwork traffic detected: HTTP traffic on port 56270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56419
Source: unknownNetwork traffic detected: HTTP traffic on port 56282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56411
Source: unknownNetwork traffic detected: HTTP traffic on port 56308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56414
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56420
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 56353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56422
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56423
Source: unknownNetwork traffic detected: HTTP traffic on port 56491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56431
Source: unknownNetwork traffic detected: HTTP traffic on port 56517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 56375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 56259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 56446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 56492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 56525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 56423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 56343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 56365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 56297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 56467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56361
Source: unknownNetwork traffic detected: HTTP traffic on port 56261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56362
Source: unknownNetwork traffic detected: HTTP traffic on port 56355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 56390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 56367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56368
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56369
Source: unknownNetwork traffic detected: HTTP traffic on port 56455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56374
Source: unknownNetwork traffic detected: HTTP traffic on port 56515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56375
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56376
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49899 version: TLS 1.2
Source: ieee2006officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: APASixthEditionOfficeOnline.xsl.0.drOLE indicator, VBA macros: true
Source: sist02.xsl.0.drOLE indicator, VBA macros: true
Source: gb.xsl.0.drOLE indicator, VBA macros: true
Source: gostname.xsl.0.drOLE indicator, VBA macros: true
Source: mlaseventheditionofficeonline.xsl.0.drOLE indicator, VBA macros: true
Source: harvardanglia2008officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: gosttitle.xsl.0.drOLE indicator, VBA macros: true
Source: turabian.xsl.0.drOLE indicator, VBA macros: true
Source: iso690nmerical.xsl.0.drOLE indicator, VBA macros: true
Source: iso690.xsl.0.drOLE indicator, VBA macros: true
Source: chicago.xsl.0.drOLE indicator, VBA macros: true
Source: ieee2006officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~WRF{8A583CCD-438F-45C3-853A-040A1B388B32}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: APASixthEditionOfficeOnline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: sist02.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gb.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gostname.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: mlaseventheditionofficeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: harvardanglia2008officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gosttitle.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: turabian.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690nmerical.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chicago.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: clean4.winDOC@32/691@40/16
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{76EC6AE8-0C50-43AC-AB8C-7DB8B9AB103E} - OProcSessId.datJump to behavior
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docOLE indicator, Word Document stream: true
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
Source: ~WRD0000.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRD0002.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRF{8A583CCD-438F-45C3-853A-040A1B388B32}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{8A583CCD-438F-45C3-853A-040A1B388B32}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{8A583CCD-438F-45C3-853A-040A1B388B32}.tmp.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,12741538260049677063,15038969521050779369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,12741538260049677063,15038969521050779369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: PREMIERE_ policy brief_final (2)_MCA.docx.LNK.0.drLNK file: ..\..\..\..\..\Desktop\PREMIERE_ policy brief_final (2)_MCA.docx.doc
Source: Templates.LNK.0.drLNK file: ..\..\Templates
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = word/_rels/footnotes.xml.rels
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = word/comments.xml
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = word/media/image1.jpg
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = word/commentsExtended.xml
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = word/people.xml
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = docProps/custom.xml
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = customXml/item2.xml
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/_rels/footnotes.xml.rels
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/comments.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/media/image1.jpg
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/people.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/commentsExtended.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docStatic file information: File size 4190855 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: PREMIERE_ policy brief_final (2)_MCA.docx.docInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid AccountsWindows Management Instrumentation2
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PREMIERE_ policy brief_final (2)_MCA.docx.doc0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
webanalytics-291277692.eu-central-1.elb.amazonaws.com
35.156.118.94
truefalse
    unknown
    europa.eu
    147.67.34.45
    truefalse
      unknown
      d24zxs9lh8zf8d.cloudfront.net
      18.66.147.18
      truefalse
        unknown
        d2xqr2nqz3178h.cloudfront.net
        13.35.58.4
        truefalse
          unknown
          www.google.com
          142.250.185.132
          truefalse
            unknown
            ec.europa.eu
            147.67.210.30
            truefalse
              unknown
              d3pfwaxxfgo1jb.cloudfront.net
              143.204.215.38
              truefalse
                unknown
                webanalytics.europa.eu
                unknown
                unknownfalse
                  unknown
                  commission.europa.eu
                  unknown
                  unknownfalse
                    unknown
                    webtools.europa.eu
                    unknown
                    unknownfalse
                      unknown
                      research-and-innovation.ec.europa.eu
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://webtools.europa.eu/js/webtools.globan.js?t=1727343033false
                          unknown
                          https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8false
                            unknown
                            https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8false
                              unknown
                              https://ec.europa.eu/eusurvey/resources/js/Chart.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                unknown
                                https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_enfalse
                                  unknown
                                  https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-063771/00-25.jpg?itok=tk0U8dZrfalse
                                    unknown
                                    https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/ec_rtd_hrp-event-banner.jpg?h=252f27fa&itok=YBD7VJf_false
                                      unknown
                                      https://ec.europa.eu/eusurvey/resources/images/ajax-loader.giffalse
                                        unknown
                                        https://ec.europa.eu/eusurvey/resources/js/fileuploader.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                          unknown
                                          https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8false
                                            unknown
                                            https://webanalytics.europa.eu/ppms.php?action_name=Social%20sciences%20research%20and%20innovation&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=845162&h=11&m=30&s=47&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20democracy%20gender-equality%20history-of-Europe%20migration%20social-inequality%20social-sciences&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Social%20sciences%20and%20humanities&dimension7=2a3f920b-88f2-48fd-a9a1-1d4de641aa6a&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20deepening-of-the-European-Union%20democracy%20EU-studies%20European-integration%20gender-equality%20history-of-Europe%20migration%20migration-policy%20politics%20research%20rule-of-law%20scientific-research%20social-inequality%20social-policy%20social-problem%20social-rights%20social-sciences&gt_ms=477&pv_id=3fAueDfalse
                                              unknown
                                              https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiFfalse
                                                unknown
                                                https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-fair.jpg?h=10d202d3&itok=V7uU4h4dfalse
                                                  unknown
                                                  https://ec.europa.eu/eusurvey/resources/js/math.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                                    unknown
                                                    https://ec.europa.eu/eusurvey/resources/js/utf8.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                                      unknown
                                                      https://ec.europa.eu/eusurvey/resources/css/bootstrap.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                                        unknown
                                                        https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQsfalse
                                                          unknown
                                                          https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQsfalse
                                                            unknown
                                                            https://webanalytics.europa.eu/ppms.php?action_name=Research%20by%20area%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=218245&h=11&m=30&s=54&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=scientific-research&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Research%20by%20area&dimension7=004d857e-6efa-469a-800e-8c74f3c6f9bf&dimension8=EC%20-%20STANDARDISED&dimension9=research%20scientific-research&gt_ms=418&t_ss=18&t_fs=3&t_ds=17&t_cs=17&t_ce=774&t_qs=774&t_as=1102&t_ae=1192&t_dl=1106&t_di=3957&t_ls=3959&t_le=3959&t_dc=3970&t_ee=3970&pv_id=mbkGVBfalse
                                                              unknown
                                                              https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2023-04/ec_rtd_cultural-cloud-factsheet.jpg?itok=nztOga7Ffalse
                                                                unknown
                                                                https://ec.europa.eu/eusurvey/resources/js/d3.layout.cloud.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                                                  unknown
                                                                  https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQsfalse
                                                                    unknown
                                                                    https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiFfalse
                                                                      unknown
                                                                      https://webtools.europa.eu/rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9jb21taXNzaW9uLmV1cm9wYS5ldQ==false
                                                                        unknown
                                                                        https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/ec_rtd_cloud-webinar-23-event.jpg?itok=bQuml9smfalse
                                                                          unknown
                                                                          https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiFfalse
                                                                            unknown
                                                                            https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOwfalse
                                                                              unknown
                                                                              https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-07/President_carousel.png.webp?h=2ed0bb2e&itok=NBmvl_ojfalse
                                                                                unknown
                                                                                https://ec.europa.eu/eusurvey/resources/images/favicon5.icofalse
                                                                                  unknown
                                                                                  https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-061606/00-43.jpg?itok=IUTwDMJHfalse
                                                                                    unknown
                                                                                    https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2024-04/ec_rtd_cordis-results-cultural-tourism.jpg?itok=DOY61joZfalse
                                                                                      unknown
                                                                                      https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/amazon-week-2024.jpg?h=252f27fa&itok=gYVzT5x8false
                                                                                        unknown
                                                                                        https://ec.europa.eu/eusurvey/resources/css/jquery-ui.structure.min.css?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                                                                          unknown
                                                                                          https://ec.europa.eu/eusurvey/resources/js/d3.v3.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                                                                            unknown
                                                                                            https://webtools.europa.eu/css/webtools.etrans.css?t=1727343033false
                                                                                              unknown
                                                                                              https://ec.europa.eu/eusurvey/resources/images/nav_plain_grey.pngfalse
                                                                                                unknown
                                                                                                https://ec.europa.eu/eusurvey/resources/images/check.pngfalse
                                                                                                  unknown
                                                                                                  https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_no_crop/public/2024-04/image%20%289%29.jpg?itok=29bOEFs2false
                                                                                                    unknown
                                                                                                    https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphAfalse
                                                                                                      unknown
                                                                                                      https://commission.europa.eu/themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svgfalse
                                                                                                        unknown
                                                                                                        https://ec.europa.eu/eusurvey/resources/js/jquery.ui.touch-punch.min.js?version=bc66c209c78fdbc5b00c1813c8afebcc472dd037false
                                                                                                          unknown
                                                                                                          https://ec.europa.eu/eusurvey/resources/images/logo_Eusurvey-small-white.pngfalse
                                                                                                            unknown
                                                                                                            https://webtools.europa.eu/rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU=false
                                                                                                              unknown
                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                              https://ec.europa.eu/eusurvey/home/privacystatement?language=bgchromecache_513.8.drfalse
                                                                                                                unknown
                                                                                                                https://commission.europa.eu/energy-climate-change-environment_enchromecache_649.8.drfalse
                                                                                                                  unknown
                                                                                                                  https://commission.europa.eu/privacy-policy_enchromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drfalse
                                                                                                                    unknown
                                                                                                                    https://projects.research-and-innovation.ec.europa.eu/en/horizon-magazinechromecache_496.8.drfalse
                                                                                                                      unknown
                                                                                                                      https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=nlchromecache_513.8.drfalse
                                                                                                                        unknown
                                                                                                                        https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/eurobarometer_chromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                          unknown
                                                                                                                          https://amassproject.weebly.com/uploads/1/3/2/4/132499556/amass_white_paper_final.pdfdocument.xmlfalse
                                                                                                                            unknown
                                                                                                                            https://ec.europa.eu/stories/stronger-europechromecache_649.8.drfalse
                                                                                                                              unknown
                                                                                                                              https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_press_cornechromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                unknown
                                                                                                                                https://webtools.europa.eu/images/hourglass.gif?t=1727343033);padding-left:80px;justify-content:flexchromecache_647.8.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=mtchromecache_513.8.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://ec.europa.eu/eusurvey/home/privacystatement?language=dechromecache_513.8.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/agriculture/invitation_settingchromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://ec.europa.eu/eusurvey/home/privacystatement?language=dachromecache_513.8.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://ec.europa.eu/research-and-innovation/en/projects/success-stories/all/cultural-heritagechromecache_707.8.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_large_4_1_banner/puchromecache_496.8.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=ptchromecache_513.8.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_representatchromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-0chromecache_649.8.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_4_1_banner/puchromecache_496.8.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=plchromecache_513.8.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/css/main.cchromecache_513.8.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://ec.europa.eu/eusurvey/home/privacystatement?language=cschromecache_513.8.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://commission.europa.eu/jobs-european-commission_enchromecache_649.8.dr, chromecache_496.8.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://commission.europa.eu/legal-notice/vulnerability-disclosure-policy_enchromecache_649.8.dr, chromecache_496.8.dr, chromecache_707.8.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/eacea/invitation_settings.jschromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ec.europa.eu/eusurvey/home/privacystatement?language=fichromecache_513.8.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/nextgenerationchromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://ec.europa.eu/search/chromecache_569.8.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txtchromecache_667.8.dr, chromecache_532.8.dr, chromecache_716.8.dr, chromecache_507.8.dr, chromecache_600.8.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ec.europa.eu/eusurvey/home/privacystatement?language=frchromecache_513.8.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/european_commichromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://commission.europa.eu/sites/default/files/styles/oe_theme_small_4_1_banner/public/2024-05/Dischromecache_649.8.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ec.europa.eu/eusurvey/home/privacystatement?language=elchromecache_513.8.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://wayback.archive-it.org/12090/20210309142203/https://ec.europa.eu/programmes/horizon2020/en/achromecache_496.8.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/invitationchromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://commission.europa.eu/sites/default/files/styles/oe_theme_large_4_1_banner/public/2024-09/Strchromecache_649.8.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://easnconference.eu/chromecache_496.8.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/health/invitation_settings.jschromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://research-and-innovation.ec.europa.eu/index_svchromecache_496.8.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=itchromecache_513.8.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://commission.europa.eu/food-farming-fisheries_enchromecache_649.8.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://ec.europa.eu/eusurvey/home/privacystatement?language=etchromecache_513.8.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://ec.europa.eu/eusurvey/home/privacystatement?language=eschromecache_513.8.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://ec.europa.eu/eusurvey/home/privacystatement?language=enchromecache_513.8.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://commission.europa.eu/law_enchromecache_649.8.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://research-and-innovation.ec.europa.eu/index_slchromecache_496.8.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://research-and-innovation.ec.europa.eu/index_skchromecache_496.8.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://youtu.be/UlLi-y3rFcwchromecache_496.8.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/economy-finance/01/invitation_chromecache_520.8.dr, chromecache_519.8.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_4_1_banner/public/2024-04/Stchromecache_649.8.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://research-and-innovation.ec.europa.eu/index_rochromecache_496.8.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://research-and-innovation.ec.europa.eu/profiles/contrib/ewcms/modules/ewcms_seo/assets/images/chromecache_707.8.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://ec.europa.eu/eusurvey/home/privacystatement?language=huchromecache_513.8.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=lvchromecache_513.8.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://ec.europa.eu/eusurvey/runner/ec_online_survey?surveylanguage=ltchromecache_513.8.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://ec.europa.eu/eusurvey/home/privacystatement?language=hrchromecache_513.8.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                143.204.215.38
                                                                                                                                                                                                                                d3pfwaxxfgo1jb.cloudfront.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                18.66.147.80
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                18.66.147.18
                                                                                                                                                                                                                                d24zxs9lh8zf8d.cloudfront.netUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                13.35.58.21
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                147.67.34.45
                                                                                                                                                                                                                                europa.euLuxembourg
                                                                                                                                                                                                                                42848EC-ASLUfalse
                                                                                                                                                                                                                                18.66.147.71
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                35.156.118.94
                                                                                                                                                                                                                                webanalytics-291277692.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                147.67.210.30
                                                                                                                                                                                                                                ec.europa.euLuxembourg
                                                                                                                                                                                                                                42848EC-ASLUfalse
                                                                                                                                                                                                                                3.123.174.215
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                142.250.185.132
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                147.67.34.30
                                                                                                                                                                                                                                unknownLuxembourg
                                                                                                                                                                                                                                42848EC-ASLUfalse
                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                143.204.215.80
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                13.35.58.72
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                13.35.58.4
                                                                                                                                                                                                                                d2xqr2nqz3178h.cloudfront.netUnited States
                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1520628
                                                                                                                                                                                                                                Start date and time:2024-09-27 17:27:55 +02:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 7m 50s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Run name:Potential for more IOCs and behavior
                                                                                                                                                                                                                                Number of analysed new started processes analysed:11
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Sample name:PREMIERE_ policy brief_final (2)_MCA.docx.doc
                                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                                Classification:clean4.winDOC@32/691@40/16
                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Found application associated with file extension: .doc
                                                                                                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                                                                • Attach to Office via COM
                                                                                                                                                                                                                                • Browse link: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                • Browse: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                • Scroll down
                                                                                                                                                                                                                                • Close Viewer
                                                                                                                                                                                                                                • Browse: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                • Browse: https://research-and-innovation.ec.europa.eu/research-area_en
                                                                                                                                                                                                                                • Browse: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_en
                                                                                                                                                                                                                                • Browse: https://commission.europa.eu/index_en
                                                                                                                                                                                                                                • Browse: https://research-and-innovation.ec.europa.eu/index_en
                                                                                                                                                                                                                                • Browse: https://ec.europa.eu/eusurvey/runner/CloudCommunity
                                                                                                                                                                                                                                • Browse: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en#main-content
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 184.28.90.27, 199.232.210.172, 192.229.221.95, 52.111.236.34, 52.111.236.32, 52.111.236.33, 52.111.236.35, 104.46.162.226, 95.101.111.168, 95.101.111.179, 52.109.89.19, 2.16.164.89, 2.16.164.34, 172.217.18.3, 142.250.184.206, 108.177.15.84, 34.104.35.123, 142.250.185.202, 142.250.181.234, 216.58.206.42, 142.250.184.202, 142.250.185.234, 142.250.186.138, 216.58.212.138, 172.217.16.138, 142.250.185.106, 142.250.186.170, 142.250.184.234, 142.250.185.170, 142.250.185.74, 172.217.18.106, 142.250.186.74, 142.250.185.138, 88.221.110.227, 88.221.110.138, 142.250.186.99, 142.250.186.142, 172.217.23.106
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): binaries.templates.cdn.office.net.edgesuite.net, slscr.update.microsoft.com, templatesmetadata.office.net.edgekey.net, weu-azsc-000.roaming.officeapps.live.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, a1847.dscg2.akamai.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, onedscolprdaus02.australiasoutheast.cloudapp.azure.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, clients1.google.com, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roami
                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: PREMIERE_ policy brief_final (2)_MCA.docx.doc
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                URL: Office document Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":[],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"Accept all cookies",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"Accept all cookies",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/research-area_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"Accept all cookies",
                                                                                                                                                                                                                                "text_input_field_labels":["Cookies policy page"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://commission.europa.eu/index_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Learn more",
                                                                                                                                                                                                                                "prominent_button_name":"Learn more",
                                                                                                                                                                                                                                "text_input_field_labels":["Email"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://commission.europa.eu/index_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://commission.europa.eu/index_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "phishing_score":1,
                                                                                                                                                                                                                                "brands":"European Commission",
                                                                                                                                                                                                                                "legit_domain":"ec.europa.eu",
                                                                                                                                                                                                                                "classification":"wellknown",
                                                                                                                                                                                                                                "reasons":["The European Commission is a well-known and legitimate institution.",
                                                                                                                                                                                                                                "The legitimate domain for the European Commission is ec.europa.eu.",
                                                                                                                                                                                                                                "The provided URL commission.europa.eu is a subdomain of europa.eu,
                                                                                                                                                                                                                                 which is the official domain for European Union institutions.",
                                                                                                                                                                                                                                "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                                 extra characters,
                                                                                                                                                                                                                                 or unusual domain extensions."],
                                                                                                                                                                                                                                "brand_matches":[true],
                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                "brand_input":"European Commission",
                                                                                                                                                                                                                                "input_fields":"Email"}
                                                                                                                                                                                                                                URL: https://ec.europa.eu/eusurvey/runner/CloudCommunity Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["EUSurvey"],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":null,
                                                                                                                                                                                                                                "prominent_button_name":"Accept all cookies",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en#main-content Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":[],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://research-and-innovation.ec.europa.eu/index_en Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["European Commission"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"40 Years of EU Research and Innovation",
                                                                                                                                                                                                                                "prominent_button_name":"Discover more",
                                                                                                                                                                                                                                "text_input_field_labels":["Accept all cookies",
                                                                                                                                                                                                                                "Accept only essential cookies"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://ec.europa.eu/eusurvey/runner/CloudCommunity Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":[],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                143.204.215.38https://www.e-serviceparts.info/landingpages/fe996bbf-3dce-487c-acd3-4a69200fa8a0/xlCCt_jO4j_eMx2EsM3ZIQnOJhinscKwNhp5Pnp6HvIGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • e-serviceparts.info/
                                                                                                                                                                                                                                18.66.147.71http://www.cpasmieux.buzzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  http://geolocator-prd-us-east-1.6c0ar7x14bpb.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    147.67.210.30https://rb.gy/xy1qxpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://11158ee.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        http://110928a.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          Consumer Notice (997Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            13.35.58.21http://1118fc7.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://11158ee.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                http://1109b4f.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  http://110928a.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    Consumer Notice (997Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      http://stressannihilator.learnnow.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        147.67.34.45http://1118fc7.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://rb.gy/xy1qxpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            Re_ gerechtelijke dagvaarding..emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              https://link.mail.news-ultima.de/link.php?M=36758963&N=5830&L=548772&F=HGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                webanalytics-291277692.eu-central-1.elb.amazonaws.comhttp://1118fc7.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.57.114.108
                                                                                                                                                                                                                                                                https://rb.gy/xy1qxpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 35.158.178.180
                                                                                                                                                                                                                                                                https://11158ee.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.57.55.115
                                                                                                                                                                                                                                                                http://1109b4f.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.197.92.14
                                                                                                                                                                                                                                                                http://110928a.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 35.156.32.225
                                                                                                                                                                                                                                                                Consumer Notice (997Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.156.142.246
                                                                                                                                                                                                                                                                http://stressannihilator.learnnow.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 3.122.189.152
                                                                                                                                                                                                                                                                https://www.dropbox.com/l/AABrfWjSV514IDLhR60LLT60TO4apO7UVoY/privacy#privacyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.29.219.53
                                                                                                                                                                                                                                                                https://link.mail.news-ultima.de/link.php?M=36758963&N=5830&L=548772&F=HGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.159.6.40
                                                                                                                                                                                                                                                                d2xqr2nqz3178h.cloudfront.nethttp://1118fc7.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 108.156.46.127
                                                                                                                                                                                                                                                                https://rb.gy/xy1qxpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.35.58.72
                                                                                                                                                                                                                                                                https://11158ee.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.35.58.72
                                                                                                                                                                                                                                                                http://1109b4f.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.35.58.21
                                                                                                                                                                                                                                                                http://110928a.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.65.39.59
                                                                                                                                                                                                                                                                Consumer Notice (997Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.35.58.72
                                                                                                                                                                                                                                                                Re_ gerechtelijke dagvaarding..emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.35.58.4
                                                                                                                                                                                                                                                                http://stressannihilator.learnnow.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.35.58.21
                                                                                                                                                                                                                                                                https://www.dropbox.com/l/AABrfWjSV514IDLhR60LLT60TO4apO7UVoY/privacy#privacyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 54.230.253.127
                                                                                                                                                                                                                                                                europa.euhttp://www.indeks.pt/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.210.45
                                                                                                                                                                                                                                                                ec.europa.euhttps://rb.gy/xy1qxpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.34.30
                                                                                                                                                                                                                                                                https://11158ee.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.34.30
                                                                                                                                                                                                                                                                http://1109b4f.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.34.30
                                                                                                                                                                                                                                                                http://110928a.wcomhost.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.34.30
                                                                                                                                                                                                                                                                Consumer Notice (997Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.210.30
                                                                                                                                                                                                                                                                http://stressannihilator.learnnow.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.34.30
                                                                                                                                                                                                                                                                https://www.dropbox.com/l/AABrfWjSV514IDLhR60LLT60TO4apO7UVoY/privacy#privacyGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.34.30
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Glupteba, PureLog Stealer, RisePro Stealer, SmokeLoader, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                                • 147.67.34.30
                                                                                                                                                                                                                                                                http://dissocia-dispositivo-isp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 147.67.34.30
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                AMAZON-02UShttps://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 108.138.7.90
                                                                                                                                                                                                                                                                ATT71817.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 13.227.219.6
                                                                                                                                                                                                                                                                https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 3.73.242.68
                                                                                                                                                                                                                                                                https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.245.60.33
                                                                                                                                                                                                                                                                petronas profile & intro.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                • 52.214.234.91
                                                                                                                                                                                                                                                                https://careeligibility.vercel.app/chubedanGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 76.76.21.241
                                                                                                                                                                                                                                                                https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.32.110.126
                                                                                                                                                                                                                                                                http://specsavers.definition-ai.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 76.76.21.93
                                                                                                                                                                                                                                                                https://smallpdf.com/sign-pdf/document#data=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJodHRwczovL2VzaWduLnNtYWxscGRmLXN0YWdpbmcuY29tIiwic3ViIjoiNjE3MmQyMzMtODcyNy00M2NhLWI1NjQtYjgwZDUyZjYxYmVjIiwiYXVkIjpbImVzaWduIl0sImV4cCI6MTcyODYzODEyMCwibmJmIjoxNzI3NDI4NTIwLCJpYXQiOjE3Mjc0Mjg1MjAsImp0aSI6IjYxNzJkMjMzLTg3MjctNDNjYS1iNTY0LWI4MGQ1MmY2MWJlYyIsInBheWxvYWQiOnsiZW52ZWxvcGVfaWQiOiI2ZWRlMzFjZS00Mzc2LTQwYzItYjJjNy1jMDc2Y2M3MjY4NjIiLCJzaWduX3JlcXVlc3RfaWQiOiI2MTcyZDIzMy04NzI3LTQzY2EtYjU2NC1iODBkNTJmNjFiZWMiLCJ0b2tlbl90eXBlIjoibm90aWZpY2F0aW9uIiwidXNlcl9lbWFpbCI6ImNoYW8ud3VAd3JpLm9yZyIsInVzZXJfZmlyc3RuYW1lIjoiY2hhby53dUB3cmkub3JnIiwidXNlcl9sYXN0bmFtZSI6ImNoYW8ud3VAd3JpLm9yZyJ9fQ.UX67GiHBKgjV8XyH-SFTt_KgB2I_q2j9cbGTSqbzRvY&eid=6ede31ce-4376-40c2-b2c7-c076cc726862&esrt=6172d233-8727-43ca-b564-b80d52f61becGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.49.176.251
                                                                                                                                                                                                                                                                https://adclick.g.doubleclick.net/pcs/click?xai=AKAOjsulL2bcqZSGb5TVbFOhW-BzJJtb8_QJJBgbE1zqe78Ie8BMxsNyhIFwdKd0pdA90RMhgTdSzkU9EZ9vbhoKh9hWuvNOpIawTAXoH5R0ak3U5rG_o-sZZz3gEiDRvTxtIDu5LY0qOySZABWrjrj9OfeDXHmC1qe7sBrjM2U90kovZKuuD34ZvXQ_OD2Hq--rkZwnu_VhQVAySwVh2ojndP52NUX9X40zwPfUt6TCc4F2rNspoMzray6vSBsFLXUX7nVDHqqILMYBWJr9fSc6AC0-g4meRNvX0rdEgcGztZ5SXk2Zbb1UlFLMFg&sai=AMfl-YQ851Qqa8i013PHKiB6TgTZ-QzfEpO1vcyiniBLSOaNAv3siIC9L9LV3aRq_nbn81w6wFB7OvNqhOdGvo-t7Q&sig=Cg0ArKJSzNuc_g1R_f21EAE&fbs_aeid=&urlfix=1&adurl=https://t.events.caixabank.com/r/?id=h665ab089,6dc7f7ae,f89fd96&p1=d70r46aqireop.cloudfront.net%23QZ~MamRpYXpAZXZlcnNoZWRzLXN1dGhlcmxhbmQuZXM=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 34.255.93.109
                                                                                                                                                                                                                                                                MIT-GATEWAYSUShttps://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.66.122.20
                                                                                                                                                                                                                                                                ATT71817.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.172.103.101
                                                                                                                                                                                                                                                                https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.66.102.22
                                                                                                                                                                                                                                                                https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.66.122.10
                                                                                                                                                                                                                                                                https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.173.205.27
                                                                                                                                                                                                                                                                https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.173.205.110
                                                                                                                                                                                                                                                                ATT71725.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.172.112.77
                                                                                                                                                                                                                                                                https://smallpdf.com/sign-pdf/document#data=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJodHRwczovL2VzaWduLnNtYWxscGRmLXN0YWdpbmcuY29tIiwic3ViIjoiNjE3MmQyMzMtODcyNy00M2NhLWI1NjQtYjgwZDUyZjYxYmVjIiwiYXVkIjpbImVzaWduIl0sImV4cCI6MTcyODYzODEyMCwibmJmIjoxNzI3NDI4NTIwLCJpYXQiOjE3Mjc0Mjg1MjAsImp0aSI6IjYxNzJkMjMzLTg3MjctNDNjYS1iNTY0LWI4MGQ1MmY2MWJlYyIsInBheWxvYWQiOnsiZW52ZWxvcGVfaWQiOiI2ZWRlMzFjZS00Mzc2LTQwYzItYjJjNy1jMDc2Y2M3MjY4NjIiLCJzaWduX3JlcXVlc3RfaWQiOiI2MTcyZDIzMy04NzI3LTQzY2EtYjU2NC1iODBkNTJmNjFiZWMiLCJ0b2tlbl90eXBlIjoibm90aWZpY2F0aW9uIiwidXNlcl9lbWFpbCI6ImNoYW8ud3VAd3JpLm9yZyIsInVzZXJfZmlyc3RuYW1lIjoiY2hhby53dUB3cmkub3JnIiwidXNlcl9sYXN0bmFtZSI6ImNoYW8ud3VAd3JpLm9yZyJ9fQ.UX67GiHBKgjV8XyH-SFTt_KgB2I_q2j9cbGTSqbzRvY&eid=6ede31ce-4376-40c2-b2c7-c076cc726862&esrt=6172d233-8727-43ca-b564-b80d52f61becGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.173.205.107
                                                                                                                                                                                                                                                                https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.173.205.117
                                                                                                                                                                                                                                                                http://home-103607.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.66.102.26
                                                                                                                                                                                                                                                                AMAZON-02UShttps://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 108.138.7.90
                                                                                                                                                                                                                                                                ATT71817.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 13.227.219.6
                                                                                                                                                                                                                                                                https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 3.73.242.68
                                                                                                                                                                                                                                                                https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.245.60.33
                                                                                                                                                                                                                                                                petronas profile & intro.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                • 52.214.234.91
                                                                                                                                                                                                                                                                https://careeligibility.vercel.app/chubedanGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 76.76.21.241
                                                                                                                                                                                                                                                                https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 13.32.110.126
                                                                                                                                                                                                                                                                http://specsavers.definition-ai.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 76.76.21.93
                                                                                                                                                                                                                                                                https://smallpdf.com/sign-pdf/document#data=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.UX67GiHBKgjV8XyH-SFTt_KgB2I_q2j9cbGTSqbzRvY&eid=6ede31ce-4376-40c2-b2c7-c076cc726862&esrt=6172d233-8727-43ca-b564-b80d52f61becGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 52.49.176.251
                                                                                                                                                                                                                                                                https://adclick.g.doubleclick.net/pcs/click?xai=AKAOjsulL2bcqZSGb5TVbFOhW-BzJJtb8_QJJBgbE1zqe78Ie8BMxsNyhIFwdKd0pdA90RMhgTdSzkU9EZ9vbhoKh9hWuvNOpIawTAXoH5R0ak3U5rG_o-sZZz3gEiDRvTxtIDu5LY0qOySZABWrjrj9OfeDXHmC1qe7sBrjM2U90kovZKuuD34ZvXQ_OD2Hq--rkZwnu_VhQVAySwVh2ojndP52NUX9X40zwPfUt6TCc4F2rNspoMzray6vSBsFLXUX7nVDHqqILMYBWJr9fSc6AC0-g4meRNvX0rdEgcGztZ5SXk2Zbb1UlFLMFg&sai=AMfl-YQ851Qqa8i013PHKiB6TgTZ-QzfEpO1vcyiniBLSOaNAv3siIC9L9LV3aRq_nbn81w6wFB7OvNqhOdGvo-t7Q&sig=Cg0ArKJSzNuc_g1R_f21EAE&fbs_aeid=&urlfix=1&adurl=https://t.events.caixabank.com/r/?id=h665ab089,6dc7f7ae,f89fd96&p1=d70r46aqireop.cloudfront.net%23QZ~MamRpYXpAZXZlcnNoZWRzLXN1dGhlcmxhbmQuZXM=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 34.255.93.109
                                                                                                                                                                                                                                                                MIT-GATEWAYSUShttps://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.66.122.20
                                                                                                                                                                                                                                                                ATT71817.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.172.103.101
                                                                                                                                                                                                                                                                https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.66.102.22
                                                                                                                                                                                                                                                                https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.66.122.10
                                                                                                                                                                                                                                                                https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.173.205.27
                                                                                                                                                                                                                                                                https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.173.205.110
                                                                                                                                                                                                                                                                ATT71725.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.172.112.77
                                                                                                                                                                                                                                                                https://smallpdf.com/sign-pdf/document#data=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJodHRwczovL2VzaWduLnNtYWxscGRmLXN0YWdpbmcuY29tIiwic3ViIjoiNjE3MmQyMzMtODcyNy00M2NhLWI1NjQtYjgwZDUyZjYxYmVjIiwiYXVkIjpbImVzaWduIl0sImV4cCI6MTcyODYzODEyMCwibmJmIjoxNzI3NDI4NTIwLCJpYXQiOjE3Mjc0Mjg1MjAsImp0aSI6IjYxNzJkMjMzLTg3MjctNDNjYS1iNTY0LWI4MGQ1MmY2MWJlYyIsInBheWxvYWQiOnsiZW52ZWxvcGVfaWQiOiI2ZWRlMzFjZS00Mzc2LTQwYzItYjJjNy1jMDc2Y2M3MjY4NjIiLCJzaWduX3JlcXVlc3RfaWQiOiI2MTcyZDIzMy04NzI3LTQzY2EtYjU2NC1iODBkNTJmNjFiZWMiLCJ0b2tlbl90eXBlIjoibm90aWZpY2F0aW9uIiwidXNlcl9lbWFpbCI6ImNoYW8ud3VAd3JpLm9yZyIsInVzZXJfZmlyc3RuYW1lIjoiY2hhby53dUB3cmkub3JnIiwidXNlcl9sYXN0bmFtZSI6ImNoYW8ud3VAd3JpLm9yZyJ9fQ.UX67GiHBKgjV8XyH-SFTt_KgB2I_q2j9cbGTSqbzRvY&eid=6ede31ce-4376-40c2-b2c7-c076cc726862&esrt=6172d233-8727-43ca-b564-b80d52f61becGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 18.173.205.107
                                                                                                                                                                                                                                                                https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.173.205.117
                                                                                                                                                                                                                                                                http://home-103607.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 18.66.102.26
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                28a2c9bd18a11de089ef85a160da29e4https://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                Electronic Receipt for Carolann Campbell.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                https://careeligibility.vercel.app/chubedanGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 4.175.87.197
                                                                                                                                                                                                                                                                • 40.126.31.71
                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):118
                                                                                                                                                                                                                                                                Entropy (8bit):3.5700810731231707
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                                                                                                                                                                MD5:573220372DA4ED487441611079B623CD
                                                                                                                                                                                                                                                                SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                                                                                                                                                                SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                                                                                                                                                                SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):521377
                                                                                                                                                                                                                                                                Entropy (8bit):4.9084889265453135
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                                                                                                                                                MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                                                                                                                                                SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                                                                                                                                                SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                                                                                                                                                SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):773040
                                                                                                                                                                                                                                                                Entropy (8bit):6.55939673749297
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                                                                                                                                                MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                                                                                                                                                SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                                                                                                                                                SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                                                                                                                                                SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2278
                                                                                                                                                                                                                                                                Entropy (8bit):3.860131145582933
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:uiTrlKxsxxmxl9Il8ufXvJZzQHD1QR/zspY6CqAd1rc:viY5xZzgGR/G2g
                                                                                                                                                                                                                                                                MD5:E4FAC715048EC8A087BA0AF6CE360599
                                                                                                                                                                                                                                                                SHA1:EED9EC552297347185985FA55878FEB6AF2FF149
                                                                                                                                                                                                                                                                SHA-256:D7DB281D5880F7BDA84019EA82302525D8D2C8989C68BA574E988D640AFD713F
                                                                                                                                                                                                                                                                SHA-512:56D8A71384D5D13878F74477235B15730C6477325F5AADA608B39F04847F53B2356B72C85FFFA5A062CBD7150D06C8BBBA19DA9D67D015C8FD2DD1DAB1C9D0DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.M.u.j.X./.o.Q.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.L.V.x.D.z.W.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4542
                                                                                                                                                                                                                                                                Entropy (8bit):3.994382385019139
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:gYDFJqfFB0jQ6StHd+EywJTE6u06xE9Mljg0V2t5YQ2:gkFJAT0jQ6k9+Eyj6u06xE9MlEa2kv
                                                                                                                                                                                                                                                                MD5:CC9424E98EB2C9A4E4B54C9A27F5013C
                                                                                                                                                                                                                                                                SHA1:ED1420A9154E935B42ED1B80940C08FFE96EB12D
                                                                                                                                                                                                                                                                SHA-256:CDC7737A72F8D589F6F1A5C9D33F2F09E846C3AEFCD180BE40ABEF826BDFFF81
                                                                                                                                                                                                                                                                SHA-512:5426BCC0063884A5BC6511870BEE24079F03EA8DDAF814D3A8A29B1C438281F6BCE94F1E8E07F8F298D46AAD7A5C3789CDCA3C0D03D7EF6E6B5680A2BEF9A321
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.V.C.P.R.f.I.Q.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.L.V.x.D.z.W.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:PNG image data, 253 x 82, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5105
                                                                                                                                                                                                                                                                Entropy (8bit):7.3098385501680685
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:1VBf1f/lM3Bf3O7rk7YC57zjJmoH1w/TLy+Z/yVGk9p+FusI:LBNH6Gfk7Tz1Vw3/6H+FpI
                                                                                                                                                                                                                                                                MD5:3757584434497F5DCDC30528DB1692B7
                                                                                                                                                                                                                                                                SHA1:9ACC04AF8D11462132FEE9D31EC8E45BDCF8AB57
                                                                                                                                                                                                                                                                SHA-256:A11D439F1763E87BE4D9D4A65FFDEF0B9F3F561367255345560B2E992A4761A2
                                                                                                                                                                                                                                                                SHA-512:C0A6AF74B151B165FFEB1D3DB2B7D326D2903F9594648B50BC7E3D59EC3E2F753C8940A7668CED95562F3EB3E091B865B141C51E6AF8576CA0EF4AE784184890
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......R.......".....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.....tRNS................................ !"#$%&'()*+,-./013456789:;<=>?@BCDEFGHIKLMNOPQRUVWXYZ[\]^_`abcdefghijklmopqrtuvxyz{|..............................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6771
                                                                                                                                                                                                                                                                Entropy (8bit):7.663640202003653
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ghSEt/N+JppIes3E0OweujgR2QDl8u5l+T3OpO36ka9X4esUu8aJ8mQ6gl7iAJr/:mSy1+wRqXp7+TOhgBvJS6gYB7x08La
                                                                                                                                                                                                                                                                MD5:1F5A0A6E21045EE04BF90C255C1A5F59
                                                                                                                                                                                                                                                                SHA1:41D9784F25E9C4B7174E7D0AC1CC93C092160B20
                                                                                                                                                                                                                                                                SHA-256:FC2CBD894DD01C0D9B73BEEE2035DD1AD1261037ABE86BF0118821A2ECE28337
                                                                                                                                                                                                                                                                SHA-512:B86C847F0CEE380EE93765936888D9D527E851A811AE8A012D9FF80C71DB7A04AB22284A3BA3396968F16BB0A1FBA334B66DF79D1DD593BB151886F9677E9903
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...I.[L..i.K.mt{.VS.A<P......._...?....d..G.%~..............k.Y..>.'.^..=.....3.s...RX.GF...(.Z(.7.......ij.2.<..a.2h......._...?....d..G.%~..............k.Y...w..._..G.5$>"..d.........h.N.@s...+2..Z.......2.4r]"..pMG..._...?....d..@..VG.%~................w..._..G.4..Ed..W.............O.Yj.73cw...;c......Q@..Q@..Q@.|M...J?....#7..k....'.......Fo....3E..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 230x73, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4095
                                                                                                                                                                                                                                                                Entropy (8bit):7.657088712604885
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:ghxEwWXh5JL5yCFDXaK09CvXVmYvjPq9OzvHS:mx0xFDqKLvVdvjPpza
                                                                                                                                                                                                                                                                MD5:0058EFBC8E836CA0D7A3E8B24BA5E713
                                                                                                                                                                                                                                                                SHA1:775B53AA681129D9F574509E718B756F8ACDEDEF
                                                                                                                                                                                                                                                                SHA-256:239E325DD3C667D6A1AD8E4C873BA075439AD15CE17B54BB905B607449EBCE2E
                                                                                                                                                                                                                                                                SHA-512:54D6E6F34F2B839B88601F11B3E37AA519D1DBFCE17982422B780544879961F47BCB5524952EFD08709A43D68726E471748751804DD5A9E579B219EF3E51C98B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......I...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...}..i.y...[!..H.?L....g......mRD...D.z.wc.~5.W...t.W.R.N.^F,kXRr.....G..M...R....!L...........|?.W.x...(\...|...A.?....?.f.7...........{.....|...A.?....?.f.7...........{....V.P_ZEum ...<n?....q<v..O3m.5..{.2Mc.7.D........E[....z..zK.....(.........A..|?...O....+....Z..".~X...X.?........_......7>..T...V..jY....k............|?.V..?.E........qY...l....'....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:PNG image data, 81 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8531
                                                                                                                                                                                                                                                                Entropy (8bit):7.963169297508494
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:6Jx0au83IiNDmADT41okDh0ImW2bVdUogwJIUVr5VxThrR8dNyoKROF1K:kx0yZqoc13YvUogwJIsJ8DTKRa1K
                                                                                                                                                                                                                                                                MD5:8A2A83210C222F584B861071DFA306DD
                                                                                                                                                                                                                                                                SHA1:43012C77CDBD7CA645D2E8A4543ABFD8DD690638
                                                                                                                                                                                                                                                                SHA-256:FC4B6046874E6EF33BFF503BDBE674677D50715A365127EF59210486BA83FD53
                                                                                                                                                                                                                                                                SHA-512:E692F99E398945F140C73500A7F67DB8E822A565203E460A9223ABC478B8B99AC429A60902712693CE2801EF8EFB76423707781EC8D6A80581DD37C73770FBE7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...Q...P.....a....!.IDATx^.].H.i...."b.6.6b..K.......K..27.z#BBDDDDZ.o.].......i.97.+^...q.{nHHH....k.s....df.......<.9.y.jv........?...|........=........d2...q.\]].....(.,.S....=.7..>......w..fy,7x.o.P.M..[P...."..R.....!....]d...%Pn.....d..;..6"M.A.9.l.[.o........I?.@r...t...u@.by,..#..;I>.<G%.(!>p)...o..?O>}.4......<.q1.....>...qr..=.;|...t.........ys.....Y..<........<...LAI.Kl6*c..rgdD..........cX.n.........HD.,.g...$.c....T..`.......)......^Z.^..ce.........R..)...r..V..:#.J.%...</.2...WT..Z)il.....ntfZ...UR..%..:....$......c..m`..PJ.....G.HdJZ.....}. .J.".:V`R..O.KV>.+*S@.....z.....?n...}..R...NHltf&..........N.c.|........CQ..../.1T.1.{..ar`hX*C.*A.Dn.I....*..9H..&.mm.k=...?.*.?4$.H<...JW.-.u.HMK...5.Ai..'.-(U@....<}.H...]YYI.h.%.G\].......D../!}......G...P..K..>%.....k......E...k..B.q)uo^...=.P.[..${R.D.........[0...|._......W!O}.G..-..U....<..Q:...!..I..yE..@....M..6..y..A..K..,C._Bj(9..7..>............i...u..eo+-...V-...Lj...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3098
                                                                                                                                                                                                                                                                Entropy (8bit):7.553349189190954
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:o9YMLuERAWFpy2ZseLbDm9YJB/Ap6T7dzROe6eBP1xt1JmDq1uWai5AnCY:ghyEtXZsenDkEI67dZhPft1YG1LgX
                                                                                                                                                                                                                                                                MD5:7B229C51D62181DA66BAB1F42753EC3E
                                                                                                                                                                                                                                                                SHA1:068CC5B2ABB8511181A2112D64FBD19FBB254070
                                                                                                                                                                                                                                                                SHA-256:D2877FE5E0D80D8A7B30DEA223FA3D04208EB914FB289AA339FAAB7378B91DE4
                                                                                                                                                                                                                                                                SHA-512:92BB17B92867F1CD52A4E93D4DA7F41B6B1015A3F74C2FB5FE26BFE3BAA2A8A5FEC8F29C1ADC7A8AFB20A1A802E5F3FC311121751F8E9D0A37F569B9E019C7D4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....+..N.>.o.Z...#u.<..~..U..V.(9..S\.lllm....v..c........$....=.t..nH.Ac..G..'..$.t.l.E,DjM.-..h.7...it....z=..q..qg2.%w.38 ...?.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2560
                                                                                                                                                                                                                                                                Entropy (8bit):1.4044322798144473
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:rl3lTpFQYAXIXwXwCIpU1GQpU1GQCICICb77:rn1A8031W1
                                                                                                                                                                                                                                                                MD5:8BB68FA22C86D883CFF86693672E0B45
                                                                                                                                                                                                                                                                SHA1:A56159CE9180C23C8E83D32459E8E5E2080BCCA1
                                                                                                                                                                                                                                                                SHA-256:012A3EFC7365E8AB02CB084A67B625ACC44A75A411F70EBCCA05A830C03D7301
                                                                                                                                                                                                                                                                SHA-512:509271CB5204EBBF0B19BEA70A1B9FB84A7D0F36791D03566F387A2984BAB0C5C2E70833F651594E852874B3BF6CF6FA1575C976379DEC0100800E1C651C3DED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1536
                                                                                                                                                                                                                                                                Entropy (8bit):1.4851196555459847
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:mEMEEE3Dmlc9lCgK0gqsI/yo5M/njPTdgqXc4:tDmGYPAu
                                                                                                                                                                                                                                                                MD5:D2D068BEC8CE86BE8F0CEA713223AB8A
                                                                                                                                                                                                                                                                SHA1:3552647FF2ADCCF5F86FBCD38BEF8CE924B9B2B7
                                                                                                                                                                                                                                                                SHA-256:F774D0521706E412EF40C2D15D4392C8064F8525878B7091DF743435B77B565A
                                                                                                                                                                                                                                                                SHA-512:5DB0709AC29857B9C43F3B66D7C3962853B66E6AA55777D80213A25844D1A5D20017021A7A215A171212FFE973975A5D0AEA6159AE278A847640FA8BA86F81B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...j.o.n.e.s...j............................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...&...(.......0...6...8...>...@...D...F...J...L...P...R...V...X...\...h.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.288511995009958
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:QlHl3lldHzlblXllZrnlPlXllXa:wA
                                                                                                                                                                                                                                                                MD5:2AB4EFC5E58B2C45C502D4884BF74679
                                                                                                                                                                                                                                                                SHA1:2EF9FB1452ECB08DD858E43F931607DA241E29C5
                                                                                                                                                                                                                                                                SHA-256:A9DE0B40497AEF1418780367599DC605E4F75BF64746FECFC0E0A7A4413A15C7
                                                                                                                                                                                                                                                                SHA-512:C3824EEEDFB90DE361498CE8E119A4AD156BD551DEEEAB29578A0FFC1E78B0AF733F1DFEA5E8F5CE5AD92602869778A28FDA312553E60D0A0648C8F7B8F3CDBD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                                                MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                                                SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                                                SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                                                SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):68608
                                                                                                                                                                                                                                                                Entropy (8bit):3.7156351869335067
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:yEDw2b37zkxVygh5VX0gr+DFIIWD1e3W0ylEiuA3TTDegPaTtlYn:1xHoxVL7kq+uIooGH3TTDegPaTS
                                                                                                                                                                                                                                                                MD5:1F5F5BF46C4AC32D5E4FEBD142BBE8B0
                                                                                                                                                                                                                                                                SHA1:13304B3280E8ECC80275FC59856A701E1F2BF454
                                                                                                                                                                                                                                                                SHA-256:A9CAB0C674C34F4819067B5DE9DD08C4DDEDC1FDFCFF016D6F6083E909EC9341
                                                                                                                                                                                                                                                                SHA-512:16C18E9EB975F3A616B402D9EADF341A4825A01EBF1FFDB552309D959AB909993F8764527C2B4D97FD898700371279D327614361C70F72E0E40ED570879A79DB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..P.r.o.m.o.t.i.n.g. .I.n.c.l.u.s.i.v.e. .I.n.n.o.v.a.t.i.o.n. .i.n. .D.i.g.i.t.a.l. .T.e.c.h.n.o.l.o.g.i.e.s. .f.o.r. .H.e.r.i.t.a.g.e. .P.r.e.s.e.r.v.a.t.i.o.n.:...........................H.R.B. .P.R.E.M.I.E.R.E. .P.o.l.i.c.y. .B.r.i.e.f. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .V.1...0. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .J.u.l.y. ...........................................................................................8.......,...............................................................................................................................................................................................................................................................................................................................................p..%.............%............%.........gd........$............a
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13998), with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):38141
                                                                                                                                                                                                                                                                Entropy (8bit):5.440510418181686
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:nEqDT5rjSGrJUeyNAyP2b3EK6gr8wwjNOeaCKvz2rI6a78SrBYwQRJGVADwbW4wl:E+T5rjzrJPSP+TEK6gr8wwjA6Kvz2rI2
                                                                                                                                                                                                                                                                MD5:336CE1C16F2817ED270A29C876EC241F
                                                                                                                                                                                                                                                                SHA1:3CF40EDB11BAACA913E45FF22182695AE45FDF9D
                                                                                                                                                                                                                                                                SHA-256:077B1AC60A86591FB09DD60243CFAB1F8FA1603F7F4F6B195102D6A252BD5C12
                                                                                                                                                                                                                                                                SHA-512:71D25302ED9DE8186DD030C95880D85C1EA632EC04DB52198FCE12CDDF9DF510C1290192E524C527275873010304725ED261107750B34C33923FBAD8859B1BD1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..09/27/2024 15:29:05.615.WINWORD (0x1D74).0x1DC4.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-09-27T15:29:05.615Z","Contract":"Office.System.Activity","Activity.CV":"6GrsdlAMrEOrjH24uasQPg.7.1","Activity.Duration":994,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...09/27/2024 15:29:05.615.WINWORD (0x1D74).0x1DC4.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":24,"Time":"2024-09-27T15:29:05.615Z","Contract":"Office.System.Activity","Activity.CV":"6GrsdlAMrEOrjH24uasQPg.7","Activity.Duration":5286,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureD
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):374
                                                                                                                                                                                                                                                                Entropy (8bit):3.5414485333689694
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                                                                                                                                                                                                                                                                MD5:2F7A8FE4E5046175500AFFA228F99576
                                                                                                                                                                                                                                                                SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                                                                                                                                                                                                                                                                SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                                                                                                                                                                                                                                                                SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):47296
                                                                                                                                                                                                                                                                Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                Entropy (8bit):3.5081874837369886
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:8D9B02CC69FA40564E6C781A9CC9E626
                                                                                                                                                                                                                                                                SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                                                                                                                                                                                                                                                                SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                                                                                                                                                                                                                                                                SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):255948
                                                                                                                                                                                                                                                                Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                                                                Entropy (8bit):3.537169234443227
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:9C00979164E78E3B890E56BE2DF00666
                                                                                                                                                                                                                                                                SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                                                                                                                                                                                                                                                                SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                                                                                                                                                                                                                                                                SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):217137
                                                                                                                                                                                                                                                                Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):256
                                                                                                                                                                                                                                                                Entropy (8bit):3.464918006641019
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                MD5:93149E194021B37162FD86684ED22401
                                                                                                                                                                                                                                                                SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                                                                                                                                                                                                                                                                SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                                                                                                                                                                                                                                                                SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):51826
                                                                                                                                                                                                                                                                Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                Entropy (8bit):3.4871192480632223
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:333BA58FCE326DEA1E4A9DE67475AA95
                                                                                                                                                                                                                                                                SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                                                                                                                                                                                                                                                                SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                                                                                                                                                                                                                                                                SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254875
                                                                                                                                                                                                                                                                Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):252
                                                                                                                                                                                                                                                                Entropy (8bit):3.4680595384446202
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                                                                                                                                                SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                                                                                                                                                SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                                                                                                                                                SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5783
                                                                                                                                                                                                                                                                Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):252
                                                                                                                                                                                                                                                                Entropy (8bit):3.48087342759872
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                                                                                                                                                SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                                                                                                                                                SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                                                                                                                                                SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4326
                                                                                                                                                                                                                                                                Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):3.484503080761839
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                                                                                                                                                SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                                                                                                                                                SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                                                                                                                                                SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9191
                                                                                                                                                                                                                                                                Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                                Entropy (8bit):3.4938093034530917
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                                                                                                                                                SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                                                                                                                                                SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                                                                                                                                                SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4888
                                                                                                                                                                                                                                                                Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                Entropy (8bit):3.547857457374301
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:4EC6724CBBA516CF202A6BD17226D02C
                                                                                                                                                                                                                                                                SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                                                                                                                                                                                                                                                                SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                                                                                                                                                                                                                                                                SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):284415
                                                                                                                                                                                                                                                                Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):292
                                                                                                                                                                                                                                                                Entropy (8bit):3.5026803317779778
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:A0D51783BFEE86F3AC46A810404B6796
                                                                                                                                                                                                                                                                SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                                                                                                                                                                                                                                                                SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                                                                                                                                                                                                                                                                SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):251032
                                                                                                                                                                                                                                                                Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):246
                                                                                                                                                                                                                                                                Entropy (8bit):3.5039994158393686
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                                                                                                                                                SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                                                                                                                                                SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                                                                                                                                                SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                Entropy (8bit):3.4845992218379616
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                                                                                                                                                SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                                                                                                                                                SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                                                                                                                                                SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6024
                                                                                                                                                                                                                                                                Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):314
                                                                                                                                                                                                                                                                Entropy (8bit):3.5230842510951934
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                                                                                                                                                                                                                                                                SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                                                                                                                                                                                                                                                                SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                                                                                                                                                                                                                                                                SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):294178
                                                                                                                                                                                                                                                                Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                Entropy (8bit):3.5161159456784024
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                                                                                                                                                                                                                                                                SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                                                                                                                                                                                                                                                                SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                                                                                                                                                                                                                                                                SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):344303
                                                                                                                                                                                                                                                                Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):562113
                                                                                                                                                                                                                                                                Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.535736910133401
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                                                                                                                                                SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                                                                                                                                                SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                                                                                                                                                SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):570901
                                                                                                                                                                                                                                                                Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                Entropy (8bit):3.5459495297497368
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                                                                                                                                                SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                                                                                                                                                SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                                                                                                                                                SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                Entropy (8bit):3.438490642908344
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                MD5:0F98498818DC28E82597356E2650773C
                                                                                                                                                                                                                                                                SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                                                                                                                                                                                                                                                                SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                                                                                                                                                                                                                                                                SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34415
                                                                                                                                                                                                                                                                Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):777647
                                                                                                                                                                                                                                                                Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                                                                                                Entropy (8bit):3.5091498509646044
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                                                                                                                                                SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                                                                                                                                                SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                                                                                                                                                SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                Entropy (8bit):3.5502940710609354
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                                                                                                                                                                                                                                                                SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                                                                                                                                                                                                                                                                SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                                                                                                                                                                                                                                                                SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):270198
                                                                                                                                                                                                                                                                Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4026
                                                                                                                                                                                                                                                                Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):250
                                                                                                                                                                                                                                                                Entropy (8bit):3.4916022431157345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                                                                                                                                                SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                                                                                                                                                SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                                                                                                                                                SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                Entropy (8bit):3.4670546921349774
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                                                                                                                                                SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                                                                                                                                                SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                                                                                                                                                SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5630
                                                                                                                                                                                                                                                                Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):256
                                                                                                                                                                                                                                                                Entropy (8bit):3.4842773155694724
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                                                                                                                                                SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                                                                                                                                                SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                                                                                                                                                SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11380
                                                                                                                                                                                                                                                                Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):288
                                                                                                                                                                                                                                                                Entropy (8bit):3.523917709458511
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:4A9A2E8DB82C90608C96008A5B6160EF
                                                                                                                                                                                                                                                                SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                                                                                                                                                                                                                                                                SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                                                                                                                                                                                                                                                                SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):296658
                                                                                                                                                                                                                                                                Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16806
                                                                                                                                                                                                                                                                Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                Entropy (8bit):3.4720677950594836
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                                                                                                                                                SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                                                                                                                                                SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                                                                                                                                                SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):523048
                                                                                                                                                                                                                                                                Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                Entropy (8bit):3.5159096381406645
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                                                                                                                                                SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                                                                                                                                                SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                                                                                                                                                SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):260
                                                                                                                                                                                                                                                                Entropy (8bit):3.494357416502254
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                                                                                                                                                SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                                                                                                                                                SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                                                                                                                                                SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6193
                                                                                                                                                                                                                                                                Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):260
                                                                                                                                                                                                                                                                Entropy (8bit):3.4895685222798054
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                                                                                                                                                SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                                                                                                                                                SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                                                                                                                                                SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3075
                                                                                                                                                                                                                                                                Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):333258
                                                                                                                                                                                                                                                                Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):328
                                                                                                                                                                                                                                                                Entropy (8bit):3.541819892045459
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                                                                                                                                                                                                                                                                SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                                                                                                                                                                                                                                                                SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                                                                                                                                                                                                                                                                SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                Entropy (8bit):3.538396048757031
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:149948E41627BE5DC454558E12AF2DA4
                                                                                                                                                                                                                                                                SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                                                                                                                                                                                                                                                                SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                                                                                                                                                                                                                                                                SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):250983
                                                                                                                                                                                                                                                                Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):264
                                                                                                                                                                                                                                                                Entropy (8bit):3.4866056878458096
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                                                                                                                                                SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                                                                                                                                                SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                                                                                                                                                SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6448
                                                                                                                                                                                                                                                                Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.5280239200222887
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                                MD5:877A8A960B2140E3A0A2752550959DB9
                                                                                                                                                                                                                                                                SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                                                                                                                                                                                                                                                                SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                                                                                                                                                                                                                                                                SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):268317
                                                                                                                                                                                                                                                                Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                Entropy (8bit):3.4721586910685547
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                                                                                                                                                SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                                                                                                                                                SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                                                                                                                                                SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4243
                                                                                                                                                                                                                                                                Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):924687
                                                                                                                                                                                                                                                                Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                Entropy (8bit):3.51145753448333
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                                                                                                                                                SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                                                                                                                                                SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                                                                                                                                                SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):238
                                                                                                                                                                                                                                                                Entropy (8bit):3.472155835869843
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                                                                                                                                                SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                                                                                                                                                SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                                                                                                                                                SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5151
                                                                                                                                                                                                                                                                Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):258
                                                                                                                                                                                                                                                                Entropy (8bit):3.4692172273306268
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                                                                                                                                                SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                                                                                                                                                SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                                                                                                                                                SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7370
                                                                                                                                                                                                                                                                Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1649585
                                                                                                                                                                                                                                                                Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):284
                                                                                                                                                                                                                                                                Entropy (8bit):3.5552837910707304
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                                                                                                                                                SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                                                                                                                                                SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                                                                                                                                                SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):486596
                                                                                                                                                                                                                                                                Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                Entropy (8bit):3.535303979138867
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                                                                                                                                                SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                                                                                                                                                SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                                                                                                                                                SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):608122
                                                                                                                                                                                                                                                                Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.516359852766808
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                                                                                                                                                                SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                                                                                                                                                                SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                                                                                                                                                                SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):262
                                                                                                                                                                                                                                                                Entropy (8bit):3.4901887319218092
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                                MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                                                                                                                                                SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                                                                                                                                                SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                                                                                                                                                SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5596
                                                                                                                                                                                                                                                                Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):976001
                                                                                                                                                                                                                                                                Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.5270134268591966
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                                                                                                                                                SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                                                                                                                                                SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                                                                                                                                                SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):966946
                                                                                                                                                                                                                                                                Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                                Entropy (8bit):3.5323495192404475
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                                                                                                                                                SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                                                                                                                                                SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                                                                                                                                                SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1204049
                                                                                                                                                                                                                                                                Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                Entropy (8bit):3.5364757859412563
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                                                                                                                                                SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                                                                                                                                                SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                                                                                                                                                SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1091485
                                                                                                                                                                                                                                                                Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):3.5301133500353727
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                                                                                                                                                SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                                                                                                                                                SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                                                                                                                                                SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1463634
                                                                                                                                                                                                                                                                Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):3.5286004619027067
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                                                                                                                                                SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                                                                                                                                                SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                                                                                                                                                SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1750795
                                                                                                                                                                                                                                                                Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                Entropy (8bit):3.528155916440219
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                                                                                                                                                SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                                                                                                                                                SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                                                                                                                                                SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2218943
                                                                                                                                                                                                                                                                Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                Entropy (8bit):3.544065206514744
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                                                                                                                                                SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                                                                                                                                                SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                                                                                                                                                SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2357051
                                                                                                                                                                                                                                                                Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276
                                                                                                                                                                                                                                                                Entropy (8bit):3.516423078177173
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                                                                                                                                                SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                                                                                                                                                SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                                                                                                                                                SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3078052
                                                                                                                                                                                                                                                                Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                Entropy (8bit):3.5303110391598502
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                                                                                                                                                SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                                                                                                                                                SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                                                                                                                                                SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2924237
                                                                                                                                                                                                                                                                Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):286
                                                                                                                                                                                                                                                                Entropy (8bit):3.5434534344080606
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                                                                                                                                                SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                                                                                                                                                SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                                                                                                                                                SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                                Entropy (8bit):3.4699940532942914
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                                MD5:55BA5B2974A072B131249FD9FD42EB91
                                                                                                                                                                                                                                                                SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                                                                                                                                                                                                                                                                SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                                                                                                                                                                                                                                                                SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3465076
                                                                                                                                                                                                                                                                Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3611324
                                                                                                                                                                                                                                                                Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):288
                                                                                                                                                                                                                                                                Entropy (8bit):3.5359188337181853
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                                MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                                                                                                                                                SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                                                                                                                                                SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                                                                                                                                                SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31605
                                                                                                                                                                                                                                                                Entropy (8bit):7.820497014278096
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                                                                                                                                                                                                                                                                MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                                                                                                                                                                                                                                                                SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                                                                                                                                                                                                                                                                SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                                                                                                                                                                                                                                                                SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43653
                                                                                                                                                                                                                                                                Entropy (8bit):7.899157106666598
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                                                                                                                                                                                                                                                                MD5:DA3380458170E60CBEA72602FDD0D955
                                                                                                                                                                                                                                                                SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                                                                                                                                                                                                                                                                SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                                                                                                                                                                                                                                                                SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31835
                                                                                                                                                                                                                                                                Entropy (8bit):7.81952379746457
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                                                                                                                                                                                                                                                                MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                                                                                                                                                                                                                                                                SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                                                                                                                                                                                                                                                                SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                                                                                                                                                                                                                                                                SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):46413
                                                                                                                                                                                                                                                                Entropy (8bit):7.9071408623961394
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                                                                                                                                                                                                                                                                MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                                                                                                                                                                                                                                                                SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                                                                                                                                                                                                                                                                SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                                                                                                                                                                                                                                                                SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):35519
                                                                                                                                                                                                                                                                Entropy (8bit):7.846686335981972
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                                                                                                                                                                                                                                                                MD5:53EE9DA49D0B84357038ECF376838D2E
                                                                                                                                                                                                                                                                SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                                                                                                                                                                                                                                                                SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                                                                                                                                                                                                                                                                SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31008
                                                                                                                                                                                                                                                                Entropy (8bit):7.806058951525675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                                                                                                                                                                                                                                                                MD5:E033CCBC7BA787A2F824CE0952E57D44
                                                                                                                                                                                                                                                                SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                                                                                                                                                                                                                                                                SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                                                                                                                                                                                                                                                                SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):30957
                                                                                                                                                                                                                                                                Entropy (8bit):7.808231503692675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                                                                                                                                                                                                                                                                MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                                                                                                                                                                                                                                                                SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                                                                                                                                                                                                                                                                SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                                                                                                                                                                                                                                                                SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):32833
                                                                                                                                                                                                                                                                Entropy (8bit):7.825460303519308
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                                                                                                                                                                                                                                                                MD5:205AF51604EF96EF1E8E60212541F742
                                                                                                                                                                                                                                                                SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                                                                                                                                                                                                                                                                SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                                                                                                                                                                                                                                                                SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20554
                                                                                                                                                                                                                                                                Entropy (8bit):7.612044504501488
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                                                                                                                                                MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                                                                                                                                                SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                                                                                                                                                SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                                                                                                                                                SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26944
                                                                                                                                                                                                                                                                Entropy (8bit):7.7574645319832225
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                                                                                                                                                MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                                                                                                                                                SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                                                                                                                                                SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                                                                                                                                                SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21875
                                                                                                                                                                                                                                                                Entropy (8bit):7.6559132103953305
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                                                                                                                                                MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                                                                                                                                                SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                                                                                                                                                SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                                                                                                                                                SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31083
                                                                                                                                                                                                                                                                Entropy (8bit):7.814202819173796
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                                                                                                                                                MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                                                                                                                                                SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                                                                                                                                                SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                                                                                                                                                SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):33610
                                                                                                                                                                                                                                                                Entropy (8bit):7.8340762758330476
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                                                                                                                                                                                                                                                                MD5:51804E255C573176039F4D5B55C12AB2
                                                                                                                                                                                                                                                                SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                                                                                                                                                                                                                                                                SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                                                                                                                                                                                                                                                                SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22594
                                                                                                                                                                                                                                                                Entropy (8bit):7.674816892242868
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                                                                                                                                                MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                                                                                                                                                SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                                                                                                                                                SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                                                                                                                                                SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19288
                                                                                                                                                                                                                                                                Entropy (8bit):7.570850633867256
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                                                                                                                                                MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                                                                                                                                                SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                                                                                                                                                SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                                                                                                                                                SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22340
                                                                                                                                                                                                                                                                Entropy (8bit):7.668619892503165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                                                                                                                                                MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                                                                                                                                                SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                                                                                                                                                SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                                                                                                                                                SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):25314
                                                                                                                                                                                                                                                                Entropy (8bit):7.729848360340861
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                                                                                                                                                MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                                                                                                                                                SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                                                                                                                                                SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                                                                                                                                                SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21111
                                                                                                                                                                                                                                                                Entropy (8bit):7.6297992466897675
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                                                                                                                                                MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                                                                                                                                                SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                                                                                                                                                SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                                                                                                                                                SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19893
                                                                                                                                                                                                                                                                Entropy (8bit):7.592090622603185
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                                                                                                                                                MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                                                                                                                                                SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                                                                                                                                                SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                                                                                                                                                SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31562
                                                                                                                                                                                                                                                                Entropy (8bit):7.81640835713744
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                                                                                                                                                                                                                                                                MD5:1D6F8E73A0662A48D332090A4C8C898F
                                                                                                                                                                                                                                                                SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                                                                                                                                                                                                                                                                SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                                                                                                                                                                                                                                                                SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22008
                                                                                                                                                                                                                                                                Entropy (8bit):7.662386258803613
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                                                                                                                                                MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                                                                                                                                                SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                                                                                                                                                SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                                                                                                                                                SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20235
                                                                                                                                                                                                                                                                Entropy (8bit):7.61176626859621
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                                                                                                                                                MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                                                                                                                                                SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                                                                                                                                                SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                                                                                                                                                SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23597
                                                                                                                                                                                                                                                                Entropy (8bit):7.692965575678876
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                                                                                                                                                MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                                                                                                                                                SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                                                                                                                                                SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                                                                                                                                                SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31482
                                                                                                                                                                                                                                                                Entropy (8bit):7.808057272318224
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                                                                                                                                                                                                                                                                MD5:F10DF902980F1D5BEEA96B2C668408A7
                                                                                                                                                                                                                                                                SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                                                                                                                                                                                                                                                                SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                                                                                                                                                                                                                                                                SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21791
                                                                                                                                                                                                                                                                Entropy (8bit):7.65837691872985
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                                                                                                                                                MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                                                                                                                                                SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                                                                                                                                                SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                                                                                                                                                SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22149
                                                                                                                                                                                                                                                                Entropy (8bit):7.659898883631361
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                                                                                                                                                MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                                                                                                                                                SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                                                                                                                                                SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                                                                                                                                                SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20457
                                                                                                                                                                                                                                                                Entropy (8bit):7.612540359660869
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                                                                                                                                                MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                                                                                                                                                SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                                                                                                                                                SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                                                                                                                                                SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28911
                                                                                                                                                                                                                                                                Entropy (8bit):7.7784119983764715
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                                                                                                                                                                                                                                                                MD5:6D787B1E223DB6B91B69238062CCA872
                                                                                                                                                                                                                                                                SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                                                                                                                                                                                                                                                                SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                                                                                                                                                                                                                                                                SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31471
                                                                                                                                                                                                                                                                Entropy (8bit):7.818389271364328
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                                                                                                                                                                                                                                                                MD5:91AADBEC4171CFA8292B618492F5EF34
                                                                                                                                                                                                                                                                SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                                                                                                                                                                                                                                                                SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                                                                                                                                                                                                                                                                SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):21357
                                                                                                                                                                                                                                                                Entropy (8bit):7.641082043198371
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                                                                                                                                                MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                                                                                                                                                SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                                                                                                                                                SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                                                                                                                                                SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34816
                                                                                                                                                                                                                                                                Entropy (8bit):7.840826397575377
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                                                                                                                                                                                                                                                                MD5:62863124CDCDA135ECC0E722782CB888
                                                                                                                                                                                                                                                                SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                                                                                                                                                                                                                                                                SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                                                                                                                                                                                                                                                                SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):307348
                                                                                                                                                                                                                                                                Entropy (8bit):7.996451393909308
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                                                                                                                                                MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                                                                                                                                                SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                                                                                                                                                SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                                                                                                                                                SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):276650
                                                                                                                                                                                                                                                                Entropy (8bit):7.995561338730199
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                                                                                                                                                MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                                                                                                                                                SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                                                                                                                                                SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                                                                                                                                                SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):42788
                                                                                                                                                                                                                                                                Entropy (8bit):7.89307894056
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                                                                                                                                                                                                                                                                MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                                                                                                                                                                                                                                                                SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                                                                                                                                                                                                                                                                SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                                                                                                                                                                                                                                                                SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):261258
                                                                                                                                                                                                                                                                Entropy (8bit):7.99541965268665
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                                                                                                                                                MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                                                                                                                                                SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                                                                                                                                                SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                                                                                                                                                SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):295527
                                                                                                                                                                                                                                                                Entropy (8bit):7.8343489958921015
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqt:MlPfW6sVEDn/pPdhWnvGL36zyyq
                                                                                                                                                                                                                                                                MD5:F10BDF3A4ABD0BC86B9063031DEE45DD
                                                                                                                                                                                                                                                                SHA1:E53DAA583E4508623ECBF9D238FDFE10C7FCCA65
                                                                                                                                                                                                                                                                SHA-256:C59B0075B7D64AB35EF4F8E5EE1FB7A6CA1C45AB2E9F8A4C686C1E7E8008EB2A
                                                                                                                                                                                                                                                                SHA-512:39801FF746AB60780B9F036A4CFE461E072863700050677F21D71A354514D5C86C704DDBE3639CF2ED33A8CCFD0EE35569E5263D092D40EBDC5E5F43DE46C1F5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):271273
                                                                                                                                                                                                                                                                Entropy (8bit):7.995547668305345
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                                                                                                                                                MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                                                                                                                                                SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                                                                                                                                                SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                                                                                                                                                SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):723359
                                                                                                                                                                                                                                                                Entropy (8bit):7.997550445816903
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                                                                                                                                                MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                                                                                                                                                SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                                                                                                                                                SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                                                                                                                                                SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):230916
                                                                                                                                                                                                                                                                Entropy (8bit):7.994759087207758
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                                                                                                                                                                MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                                                                                                                                                                SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                                                                                                                                                                SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                                                                                                                                                                SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):550906
                                                                                                                                                                                                                                                                Entropy (8bit):7.998289614787931
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                                                                                                                                                MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                                                                                                                                                SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                                                                                                                                                SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                                                                                                                                                SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):222992
                                                                                                                                                                                                                                                                Entropy (8bit):7.994458910952451
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                                                                                                                                                MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                                                                                                                                                SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                                                                                                                                                SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                                                                                                                                                SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):698244
                                                                                                                                                                                                                                                                Entropy (8bit):7.997838239368002
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                                                                                                                                                MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                                                                                                                                                SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                                                                                                                                                SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                                                                                                                                                SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):640684
                                                                                                                                                                                                                                                                Entropy (8bit):7.99860205353102
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                                                                                                                                                MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                                                                                                                                                SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                                                                                                                                                SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                                                                                                                                                SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1065873
                                                                                                                                                                                                                                                                Entropy (8bit):7.998277814657051
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                                                                                                                                                MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                                                                                                                                                SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                                                                                                                                                SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                                                                                                                                                SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):953453
                                                                                                                                                                                                                                                                Entropy (8bit):7.99899040756787
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                                                                                                                                                MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                                                                                                                                                SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                                                                                                                                                SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                                                                                                                                                SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1097591
                                                                                                                                                                                                                                                                Entropy (8bit):7.99825462915052
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                                                                                                                                                MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                                                                                                                                                SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                                                                                                                                                SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                                                                                                                                                SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1310275
                                                                                                                                                                                                                                                                Entropy (8bit):7.9985829899274385
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                                                                                                                                                MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                                                                                                                                                SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                                                                                                                                                SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                                                                                                                                                SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1881952
                                                                                                                                                                                                                                                                Entropy (8bit):7.999066394602922
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                                                                                                                                                MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                                                                                                                                                SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                                                                                                                                                SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                                                                                                                                                SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1766185
                                                                                                                                                                                                                                                                Entropy (8bit):7.9991290831091115
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                                                                                                                                                MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                                                                                                                                                SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                                                                                                                                                SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                                                                                                                                                SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2591108
                                                                                                                                                                                                                                                                Entropy (8bit):7.999030891647433
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                                                                                                                                                MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                                                                                                                                                SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                                                                                                                                                SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                                                                                                                                                SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2527736
                                                                                                                                                                                                                                                                Entropy (8bit):7.992272975565323
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                                                                                                                                                MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                                                                                                                                                SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                                                                                                                                                SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                                                                                                                                                SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3417042
                                                                                                                                                                                                                                                                Entropy (8bit):7.997652455069165
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                                                                                                                                                                                                                                                                MD5:749C3615E54C8E6875518CFD84E5A1B2
                                                                                                                                                                                                                                                                SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                                                                                                                                                                                                                                                                SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                                                                                                                                                                                                                                                                SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3256855
                                                                                                                                                                                                                                                                Entropy (8bit):7.996842935632312
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                                                                                                                                                MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                                                                                                                                                SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                                                                                                                                                SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                                                                                                                                                SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):663
                                                                                                                                                                                                                                                                Entropy (8bit):5.949125862393289
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                                                                                                                                                                                MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                                                                                                                                                                                SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                                                                                                                                                                                SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                                                                                                                                                                                SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                                                                                                Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:h9Z:
                                                                                                                                                                                                                                                                MD5:972A9D8A14AA76158007050F0B9333AB
                                                                                                                                                                                                                                                                SHA1:14C667003645F93CC188178095B82DC65EBA5356
                                                                                                                                                                                                                                                                SHA-256:C847E635FAC282A52B9804862F5D27299C9704CE119DB01CFB1DFF4B80DE2022
                                                                                                                                                                                                                                                                SHA-512:4E3706D5147552CA2914B6F8D771AFAD6D3005B2245D6E724741E15ACA09BE91DFAFBD041EB46A7B0D98611B8C6FE3987DDC13CF2815F059AC59A91AA9A7EBFD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..............................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Oct 4 11:02:43 2023, mtime=Fri Sep 27 14:29:09 2024, atime=Fri Sep 27 14:29:03 2024, length=4190855, window=hide
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):670
                                                                                                                                                                                                                                                                Entropy (8bit):4.822046901546757
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:8UWiKphJr3ig6HFfvpOjA21O4ZvhmTg6HFfv0BbBmV:8MKpH3ig6Htv4A2Ykvhyg6Htv0BbBm
                                                                                                                                                                                                                                                                MD5:532DF7FB5A0C032FF907C1531FEC4978
                                                                                                                                                                                                                                                                SHA1:FD5684C8C56A990D6E37E7C2796DD19947B0EFDF
                                                                                                                                                                                                                                                                SHA-256:077ABE4B9DB861E89C610D996C0A138DE591C333DF91DD1D1864FE469DB40718
                                                                                                                                                                                                                                                                SHA-512:78D574DEFB3AAB5773563D5EF519D73D1A6C0FBEE634A8D8CBD0767CD6832D93CF2FD0EEE700C1DA27F89D905FD2E412BD958D537D7DF7FB7AD8F7A326980C1A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:L..................F.... ....|......w................?.........................2...?.;Y.{ .PREMIE~1.DOC.........DWV`;Y.{..........................'.^.P.R.E.M.I.E.R.E._. .p.o.l.i.c.y. .b.r.i.e.f._.f.i.n.a.l. .(.2.)._.M.C.A...d.o.c.x...d.o.c.......s...............-.......r............F.......C:\Users\user\Desktop\PREMIERE_ policy brief_final (2)_MCA.docx.doc..D.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.R.E.M.I.E.R.E._. .p.o.l.i.c.y. .b.r.i.e.f._.f.i.n.a.l. .(.2.)._.M.C.A...d.o.c.x...d.o.c.`.......X.......103386...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Fri Sep 27 14:29:05 2024, mtime=Fri Sep 27 14:30:27 2024, atime=Fri Sep 27 14:30:27 2024, length=0, window=hide
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1164
                                                                                                                                                                                                                                                                Entropy (8bit):4.697755721844411
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:8hhGYR4Z6XQfg2xslQAAmuTqTyBCduqyFm:8hQYSfClduTgPyF
                                                                                                                                                                                                                                                                MD5:FB9635FF5A1C1F6423F594C8BF3C71D1
                                                                                                                                                                                                                                                                SHA1:00DF213D0FFDB22096A4B481124581D4C0DC39AC
                                                                                                                                                                                                                                                                SHA-256:469799B3214B6D92C8A519D24B987FECCDDAEEB12824B5279D1941E479C79491
                                                                                                                                                                                                                                                                SHA-512:F44318C88DA1C3FD7240C273309A0CDD827DC8BDD09899749591E08E03FDBE80255C84DC41959CD98E37D10CC4EEB04C919FA15B565AC705D1F3C7ADFEE700AD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:L..................F.........p....... ...... .............................[....P.O. .:i.....+00.../C:\...................x.1.....CW;^..Users.d......OwH;Y.{....................:.....K...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....;Y.{..user.<......CW.^;Y.{.............................j.o.n.e.s.....V.1.....CW.^..AppData.@......CW.^;Y.{...........................%..A.p.p.D.a.t.a.....V.1.....;Y.{..Roaming.@......CW.^;Y.{.............................R.o.a.m.i.n.g.....\.1.....;Y.{..MICROS~1..D......CW.^;Y.{...........................h$.M.i.c.r.o.s.o.f.t.....\.1.....;Y.{..TEMPLA~1..D......;Y.{;Y.{...........................r,.T.e.m.p.l.a.t.e.s.......a...............-.......`............F.......C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......103386...........hT..CrF.f4... ...c.|...,.......hT..CrF.f4... ...c.|...,..................1SPS.XF.L8C....&.m.q............/...S
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):133
                                                                                                                                                                                                                                                                Entropy (8bit):5.154864443847879
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:M19FMIwbLdoHBjFSm4FggMIwbLdoHBjFSpnbJlv:Me4ZFj4ZFAv
                                                                                                                                                                                                                                                                MD5:037B1B0C920E032D8AF3D41DAF0F3D0E
                                                                                                                                                                                                                                                                SHA1:040FBAF49048E6EF7E1BB5990FAECDD55E05BDBD
                                                                                                                                                                                                                                                                SHA-256:6E6E081BF7DD91656CD7D39EEF42060AE779133E4E12D04D7931D05AFCEDE4C7
                                                                                                                                                                                                                                                                SHA-512:38DFE5F4FCB5129DF3684C698234DC0D27F51EA094F25E79E175A2E9A4941E8FB99693CD6E6532953F66DED0F934E2C5FBFAB735EA84D36B32226B55A73F3D60
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[doc]..PREMIERE_ policy brief_final (2)_MCA.docx.LNK=0..[folders]..PREMIERE_ policy brief_final (2)_MCA.docx.LNK=0..Templates.LNK=0..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):562113
                                                                                                                                                                                                                                                                Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                                MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                                SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                                SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                                SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1649585
                                                                                                                                                                                                                                                                Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                                MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                                SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                                SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                                SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):570901
                                                                                                                                                                                                                                                                Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                                MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                                SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                                SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                                SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):523048
                                                                                                                                                                                                                                                                Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                                MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                                SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                                SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                                SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3078052
                                                                                                                                                                                                                                                                Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                                MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                                SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                                SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                                SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):777647
                                                                                                                                                                                                                                                                Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                                MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                                SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                                SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                                SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):924687
                                                                                                                                                                                                                                                                Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                                MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                                SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                                SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                                SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):966946
                                                                                                                                                                                                                                                                Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                                MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                                SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                                SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                                SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1204049
                                                                                                                                                                                                                                                                Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                                MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                                SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                                SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                                SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):486596
                                                                                                                                                                                                                                                                Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                                MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                                SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                                SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                                SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):976001
                                                                                                                                                                                                                                                                Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                                MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                                SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                                SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                                SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1463634
                                                                                                                                                                                                                                                                Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                                MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                                SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                                SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                                SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2218943
                                                                                                                                                                                                                                                                Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                                MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                                SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                                SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                                SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1750795
                                                                                                                                                                                                                                                                Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                                MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                                SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                                SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                                SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2924237
                                                                                                                                                                                                                                                                Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                                MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                                SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                                SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                                SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2357051
                                                                                                                                                                                                                                                                Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                                MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                                SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                                SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                                SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3611324
                                                                                                                                                                                                                                                                Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                                MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                                SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                                SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                                SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1091485
                                                                                                                                                                                                                                                                Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                                MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                                SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                                SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                                SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):608122
                                                                                                                                                                                                                                                                Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                                MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                                SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                                SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                                SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5783
                                                                                                                                                                                                                                                                Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                                MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                                SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                                SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                                SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4026
                                                                                                                                                                                                                                                                Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                                MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                                SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                                SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                                SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4243
                                                                                                                                                                                                                                                                Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                                MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                                SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                                SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                                SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16806
                                                                                                                                                                                                                                                                Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                                MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                                SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                                SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                                SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11380
                                                                                                                                                                                                                                                                Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                                MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                                SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                                SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                                SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6024
                                                                                                                                                                                                                                                                Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                                MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                                SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                                SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                                SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9191
                                                                                                                                                                                                                                                                Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                                MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                                SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                                SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                                SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4326
                                                                                                                                                                                                                                                                Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                                MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                                SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                                SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                                SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7370
                                                                                                                                                                                                                                                                Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                                MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                                SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                                SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                                SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5596
                                                                                                                                                                                                                                                                Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                                MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                                SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                                SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                                SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3683
                                                                                                                                                                                                                                                                Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                                MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                                SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                                SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                                SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4888
                                                                                                                                                                                                                                                                Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                                MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                                SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                                SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                                SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6448
                                                                                                                                                                                                                                                                Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                                MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                                SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                                SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                                SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5630
                                                                                                                                                                                                                                                                Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                                MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                                SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                                SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                                SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6193
                                                                                                                                                                                                                                                                Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                                MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                                SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                                SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                                SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3075
                                                                                                                                                                                                                                                                Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                                MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                                SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                                SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                                SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft OOXML
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5151
                                                                                                                                                                                                                                                                Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                                MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                                SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                                SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                                SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):333258
                                                                                                                                                                                                                                                                Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                                MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                                SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                                SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                                SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):296658
                                                                                                                                                                                                                                                                Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                                MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                                SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                                SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                                SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):268317
                                                                                                                                                                                                                                                                Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                                MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                                SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                                SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                                SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):255948
                                                                                                                                                                                                                                                                Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                                MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                                SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                                SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                                SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):251032
                                                                                                                                                                                                                                                                Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                                MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                                SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                                SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                                SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):284415
                                                                                                                                                                                                                                                                Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                                MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                                SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                                SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                                SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):294178
                                                                                                                                                                                                                                                                Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                                MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                                SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                                SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                                SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):270198
                                                                                                                                                                                                                                                                Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                                MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                                SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                                SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                                SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):217137
                                                                                                                                                                                                                                                                Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                                MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                                SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                                SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                                SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):254875
                                                                                                                                                                                                                                                                Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                                MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                                SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                                SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                                SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):344303
                                                                                                                                                                                                                                                                Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                                MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                                SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                                SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                                SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):250983
                                                                                                                                                                                                                                                                Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                                MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                                SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                                SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                                SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):51826
                                                                                                                                                                                                                                                                Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                                MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                                SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                                SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                                SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):47296
                                                                                                                                                                                                                                                                Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                                MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                                SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                                SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                                SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):34415
                                                                                                                                                                                                                                                                Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                                MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                                SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                                SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                                SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3465076
                                                                                                                                                                                                                                                                Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                                MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                                SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                                SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                                SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19352
                                                                                                                                                                                                                                                                Entropy (8bit):7.469926702612961
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Jrt+BNxt/ZtNNUkddMuzQCnBol5VPWx9g2y8:VAxllNP8nV+u8
                                                                                                                                                                                                                                                                MD5:9ABA6FDA27BF22211355FE6CC0F66C8C
                                                                                                                                                                                                                                                                SHA1:F29E2BDB13A0342E83DBB42E2E90ABBAB5077873
                                                                                                                                                                                                                                                                SHA-256:7F304AD1B1DFA71ABC71950622E8EBEA28276F3FF63D99AB550CEF4A234B1BAC
                                                                                                                                                                                                                                                                SHA-512:C87A4F2979E622C8153AA43A9D6504ED4590E37BE6FE320A5C6D3074C525FD5801659FD26267D7E696C3AAAF8FDB930B02C272EB811CC009429411871F87FAA1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):162
                                                                                                                                                                                                                                                                Entropy (8bit):3.56378276601678
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:KVGl/lilKlRAGl/hKA5WnfrN6z/4h37uOIlXtthIln:KVy/4KDZIACwzu7/I1tPY
                                                                                                                                                                                                                                                                MD5:0AF0F5ED3190D9EE329025358DC02ABC
                                                                                                                                                                                                                                                                SHA1:B320A81827824DD0DF181A3E6849657AA4F9A704
                                                                                                                                                                                                                                                                SHA-256:B751B7973520BF9DA44F1371C3BB39249564602E6C14392E67AEA0C532C313F6
                                                                                                                                                                                                                                                                SHA-512:F309C9D4C62F6ABAFC2A7AD42A3D6A6C6179D5009A6671B1C89DF2DE237B1540AE97F0738D4789BFDD64E8D3264259686E00AC736BE5EF007E2C4A2F9D405807
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.user..................................................j.o.n.e.s..............O...`..3..Xz6kM..........i.....O...`. D....`.p...p...M...........p....O..`3.. D..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):19352
                                                                                                                                                                                                                                                                Entropy (8bit):7.469926702612961
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Jrt+BNxt/ZtNNUkddMuzQCnBol5VPWx9g2y8:VAxllNP8nV+u8
                                                                                                                                                                                                                                                                MD5:9ABA6FDA27BF22211355FE6CC0F66C8C
                                                                                                                                                                                                                                                                SHA1:F29E2BDB13A0342E83DBB42E2E90ABBAB5077873
                                                                                                                                                                                                                                                                SHA-256:7F304AD1B1DFA71ABC71950622E8EBEA28276F3FF63D99AB550CEF4A234B1BAC
                                                                                                                                                                                                                                                                SHA-512:C87A4F2979E622C8153AA43A9D6504ED4590E37BE6FE320A5C6D3074C525FD5801659FD26267D7E696C3AAAF8FDB930B02C272EB811CC009429411871F87FAA1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2637822
                                                                                                                                                                                                                                                                Entropy (8bit):7.996990665528641
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:DcvwMdu2qoHcl0hpca4h9XBcwzTuO38ELoek0pGGec1ux/9vJ/57qb0lZvgXompL:DcYquyHs0oHFzTps93RcQ1vLPTvgX9pL
                                                                                                                                                                                                                                                                MD5:5A92DFF6EB4B456519B863C663DE2B61
                                                                                                                                                                                                                                                                SHA1:E59AD7BC5C11EE1B726719BA66183F17279B0FCD
                                                                                                                                                                                                                                                                SHA-256:C07DFB77908AC23590F5A8769784AFC4920A9AEDDFF3F7858E96A159CB723068
                                                                                                                                                                                                                                                                SHA-512:DC3094154A92C9EBA1515932847CBD05B3777F9A42738BA9B0532A71FCADFAE3376E970A3F83C14EF3773B21E82B14C7A46B23D6349AFE6AF6B84F7E6D86CAC4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........!..I......3.......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Oo.0.........M.UU-.C.H....J.z.u...........6.%......c..\=.2.......H.,.+..........D.V..Y..."..}..=x...m......<.=..S...H..H...^...~.^...Y..+.=.v..rQ..|y..-./X...2.M...P0>(q.1."..Z...~o.....s-A9Y...n.W..A]...o......e<.....MM.k..Q...z.t.Q...9h....M.....(...e....n>8.1..c..1B...CV...eJ...Mp>^...Mk?.....D..........u........x(!.>A.;...$X...<......Q.e>..;......[.B.U.1t....a...y2B..U..C..&#}U.6....M....N.1.... ..M.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):162
                                                                                                                                                                                                                                                                Entropy (8bit):4.743986638109932
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:KVGl/lilKlRAGldyZ5E3aw/7EzyVxDQIy+Nlvnsl5eM:KVy/4KDqZsawzPbDQ1SlvslAM
                                                                                                                                                                                                                                                                MD5:E5CC95214E4703335E136AAE40777DD4
                                                                                                                                                                                                                                                                SHA1:F874DF355746F8C3E1F01FEF1B034144AB35890F
                                                                                                                                                                                                                                                                SHA-256:74BA307A433DC5BC0A793B2CA2ACDD7CE98EDD12B5DD396AEEDEE2F4A3EF512E
                                                                                                                                                                                                                                                                SHA-512:93E41A3604519892B7E87B8361345972F6FC9BCA4AD26EFFE82BD99E6DB399CA8CA824380C6154655B9CE200985D3BB5CD3D47B45000CE87288860E02F15C8F8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.user..................................................j.o.n.e.s...f.7.%..9m.GT.r\Q.....q..$....F.b7aY.&5..)f.._..........$..1.............%..}..i.........=.i
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2637822
                                                                                                                                                                                                                                                                Entropy (8bit):7.996990665528641
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:49152:DcvwMdu2qoHcl0hpca4h9XBcwzTuO38ELoek0pGGec1ux/9vJ/57qb0lZvgXompL:DcYquyHs0oHFzTps93RcQ1vLPTvgX9pL
                                                                                                                                                                                                                                                                MD5:5A92DFF6EB4B456519B863C663DE2B61
                                                                                                                                                                                                                                                                SHA1:E59AD7BC5C11EE1B726719BA66183F17279B0FCD
                                                                                                                                                                                                                                                                SHA-256:C07DFB77908AC23590F5A8769784AFC4920A9AEDDFF3F7858E96A159CB723068
                                                                                                                                                                                                                                                                SHA-512:DC3094154A92C9EBA1515932847CBD05B3777F9A42738BA9B0532A71FCADFAE3376E970A3F83C14EF3773B21E82B14C7A46B23D6349AFE6AF6B84F7E6D86CAC4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PK..........!..I......3.......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Oo.0.........M.UU-.C.H....J.z.u...........6.%......c..\=.2.......H.,.+..........D.V..Y..."..}..=x...m......<.=..S...H..H...^...~.^...Y..+.=.v..rQ..|y..-./X...2.M...P0>(q.1."..Z...~o.....s-A9Y...n.W..A]...o......e<.....MM.k..Q...z.t.Q...9h....M.....(...e....n>8.1..c..1B...CV...eJ...Mp>^...Mk?.....D..........u........x(!.>A.;...$X...<......Q.e>..;......[.B.U.1t....a...y2B..U..C..&#}U.6....M....N.1.... ..M.
                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):50334
                                                                                                                                                                                                                                                                Entropy (8bit):7.861130049921008
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:G2QWKIF97iWJEr+HvGMpLj2nufPvxT5dJLIlwuFyOl+c:G2QTIFp6r+HvGMjJvxT58l9REc
                                                                                                                                                                                                                                                                MD5:7414042690846A187238B0AAE7AD7A84
                                                                                                                                                                                                                                                                SHA1:C7BC1A7DD09B2DB7ED971E940F463BB656645226
                                                                                                                                                                                                                                                                SHA-256:BBF6E79779F00D2F8F1F6453A716F3EB9532357D1EAF7F0FCBAE4279740E21C1
                                                                                                                                                                                                                                                                SHA-512:16A293150078C79E7CAA79C36E54AC75517A1171C5CE20B686A371A3256E1A50F2D7840BDAB59DA059C41934350692FE833425FD26D90D5D6A80517E6E601635
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/ec_rtd_cloud-webinar-23-event.jpg?itok=bQuml9sm
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."..........)H..?....q...Z.&..........N....4...?...b.}.._..............@.9.........o....M.....N....}.._.#...t...?...s..........F=...F?..4......)9................}.._....)q...?.&?.?...8.'....9..........y..................?.....4..........(..=...>...1r}.._.......X.<........W..(....6...j.n.'4.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                Entropy (8bit):4.901923286769477
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:t6WCGRchDRViJS4RKb5+ADXRGSR+URGBbFVtjXRCbrERNcCIWxZhAq/LuXLdyGLS:t602Dzic4sl+UXR8Icvt4brEFZhtuXpA
                                                                                                                                                                                                                                                                MD5:99A1F3EC7CFE74AD4A8A8408913C5A5F
                                                                                                                                                                                                                                                                SHA1:88627BE1330BE97A30D3BAB370219852F1D7B083
                                                                                                                                                                                                                                                                SHA-256:0BD15566A6824D022A9EA1550C24D08198A083F7EFED7075283395C93998B247
                                                                                                                                                                                                                                                                SHA-512:2FB8057BFD4236160B30824BF4B33EBAFFE7CCC931FABC33229AB7897E09D04782BE7692B12B908230600B67D6CD14DE9085500170886679E569EA69AC2C1807
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<svg fill='#444' xmlns='http://www.w3.org/2000/svg' width='24' height='24' viewBox='0 0 24 24'><path d='M0 7.33l2.829-2.83 9.175 9.339 9.167-9.339 2.829 2.83-11.996 12.17z'/></svg>
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):41655
                                                                                                                                                                                                                                                                Entropy (8bit):4.87141623328401
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:lS6uW9NZ6ZBq1gfjZzBAEWdkV/NLAbS314KjNeTg0PJ9+PsQI:rl9/gikJNLA+jazJ9+G
                                                                                                                                                                                                                                                                MD5:A0C80E2B3F57AFDEFE01A12661F50CF6
                                                                                                                                                                                                                                                                SHA1:6808F8A6B9522F54A92AA42682EBDA17FD15E3D5
                                                                                                                                                                                                                                                                SHA-256:CE679DB7C775F1B62E8C0B1B9A1FFFA95CAED708C0C611217E53A1830A3DDFDC
                                                                                                                                                                                                                                                                SHA-512:18556C194059C4A555C06EF51F36351E4BBB8F1ADA237E705DE0C70CD34F8273BA4C89536EB4912A5F47D4170421F87233FFC4AFC41EB3A26AFA758A5540E79A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="arrow-left" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M24.15 11.1 22.02 9 6 25.02 22.05 41.1l2.13-2.1-12.423-12.45H42v-3H11.7z"/></symbol><symbol viewBox="0 0 48 48" id="audio" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M25.5 3.06h-3v42h3zM16.5 15.06h-3v18h3zM4.5 9.06h3v30h-3zM40.5 33.03h3v-18h-3zM34.5 39.03h-3v-30h3z"/></symbol><symbol viewBox="0 0 48 48" id="book" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M33 18H15v3h18zM15 12h18v3H15z"/><path fill-rule="evenodd" d="M42 45H12.45C8.88 45 6 42.3 6 39V9c0-3.3 2.88-6 6.45-6h26.4C40.59 3 42 4.35 42 6v30H12.45C10.56 36 9 37.35 9 39s1.56 3 3.45 3H42zM12.45 6C10.56 6 9 7.35 9 9v24.93c.99-.6 2.19-.93 3.45-.93H39V6z" clip-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="brochure" xmlns="http://www.w3.org/2000/svg"><path f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):35015
                                                                                                                                                                                                                                                                Entropy (8bit):7.931175353492011
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GM7cQG12WAOLnOMW7wsetq9Su9VWWJBSrajFi97KVVOzJnCk:G0cQG2wrHu9HBWS27SUn5
                                                                                                                                                                                                                                                                MD5:DE2FA5D15723EE7F31D3F37F4A1CD827
                                                                                                                                                                                                                                                                SHA1:212358E9CBA8DC10C3DD45F301AA2126D0147B00
                                                                                                                                                                                                                                                                SHA-256:48EFEBC523B79DA45406CCE2F8FBD3B5E8C79B2D36BEA5A6D14645648574179C
                                                                                                                                                                                                                                                                SHA-512:43B338ECDFA5037942F50B5F4D65A39EFE77DC78BAC29AE6CD18A799D71300B16C40EDAC0089117B7D4ED692EBD0B0E3669ED658F699D071F8C11CD8714375DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N..i......5.h.P9..........)..v(.....\...L..c.z..n.OZ........N....*.5.........H8.#8.{...qOV.....*...rm.7.u..1.4.\c4.?*W.v..09.....zR.4&.h.....@....Z&b.....i.(Z.!;.......AHf2i6.T..R...B...m&=....i..v.HF*J"#.6.{R..2=..%J.R..@.m..c.S..d.M.=(...5.......Q...J...u....A.........P.\sN.A..sHNx.Pw..Gz@iz.Aa.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 991x756, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):119279
                                                                                                                                                                                                                                                                Entropy (8bit):7.970793054384829
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:g0UEvOj42HKUhHg+Yc+zb1jSnQWo2kKhhBhjI3FBaoyxZQ5:g0xvOVKCA+p+FKzhBhAfyc5
                                                                                                                                                                                                                                                                MD5:6AFDE6776B34DFA9D2FCCECC3F31225D
                                                                                                                                                                                                                                                                SHA1:8391C3531009A71A5B39BE394A2AE96A4E56B83E
                                                                                                                                                                                                                                                                SHA-256:8D5112DD9BD15C080AE8AC36FCF2667B0895FCCF036612B70A58C94459D3B909
                                                                                                                                                                                                                                                                SHA-512:0573A8EA4E3580F96227B4303AB2C5C9820BD6A204425461A466ADDDB1E3D653FB45BE292C4DCC26A87C342555F8739EF5F54DEF9DB4AE38726F79E91B6C4B58
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{..I.(.".h.7.......-O.~..[.k..3G...@.}i..].5.....<.Y95;7.@.kX.Y...6..AY.+A9....5@..O....b.).A .jv..Q.V..8Y......'0.....W.....*.i].M&...s....sV.....i.......0...+K..b_E(.%F.5XYA.k..GCSCqs.(YN3.C.X..............=lg..>..E.+......CS..x..v....Wa..A.?J....8T+*..R...$....pjP*X..R...R*..U.+.W4.^j.[|...kJvoR
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1127)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1201
                                                                                                                                                                                                                                                                Entropy (8bit):5.181245215481533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:a+3TMN1OgmYCFU67mjRHFik3w0iRFd11Dkx62R5xG/C8O7iHrDCq9YJQkrlNnrw:a+3ImZUTDikpijd11IY2vmCn279YJQQ4
                                                                                                                                                                                                                                                                MD5:FF615E45DC6BC21C280114EF8F8E8523
                                                                                                                                                                                                                                                                SHA1:943D4AAA613EFF8A8A8E1555F07B5796BA071036
                                                                                                                                                                                                                                                                SHA-256:EDD19F3D4B6CF2CD1F4854E7BC714364C49F9D1DC4A91A8D7E13DA5903478673
                                                                                                                                                                                                                                                                SHA-512:57FA75CDC3F844B75A88E22D98B5386AD17ADF71CA2D87524987CFF44AB3DCD368969AB3B7C7E9BFEFAEB00C8F0639950755DAEE84E00021AABF08EE255508E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):70413
                                                                                                                                                                                                                                                                Entropy (8bit):7.970709284376078
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:GG4ATxd2bEx2QrD/gAqCueTx8BU0N9uemxWeZQSb/y08x5R13:EAP2bWJgjedX0NKWeOsaDJ
                                                                                                                                                                                                                                                                MD5:4995A1B78A545C7CBA72C023B2C06D87
                                                                                                                                                                                                                                                                SHA1:FBAABE8A8349C6600619B9D9E87350A070D25EAB
                                                                                                                                                                                                                                                                SHA-256:4B37496ED9544A640781B835FB2674ACFA31B3F14ACE30EA8F70F883DBF6EAD6
                                                                                                                                                                                                                                                                SHA-512:2B86817CB5480E401046736F727497F33B955A67B79246E2CBFC8C5EDBD809DC9B1965B6C5B71D9649520E42F86B187E035A4FE65A1988E28E3CB3E41EEF9F4D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-063771/00-25.jpg?itok=tk0U8dZr
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~........t..%Tg..1.j.....)T?6~.....k...h..E.G.....qM&..F.0$..?.Gu..B...d...uN+.. .*FA...<...n..:......9....{l..~c.{.U.#.};...3*...r@<...U.....b....S.<g.\=.....0...>.+...........>..>..6.&.IH.*Kc...5.}&.ok..y<....7m..OR2OOo....r.....A.}NsZ..N.f7P..P<.....\~..y.U8'$.IYl..A.G..hp7..zc.}*..E.i..O..i..^.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):29429
                                                                                                                                                                                                                                                                Entropy (8bit):7.955436775056704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GtMCipoQLwT4X4JTpAGXOveskzzR4mXOHWxL8vY:GtMCip5Le4oNpXXNvNk2mg
                                                                                                                                                                                                                                                                MD5:CDCAACF741A5990D6DFDA992FE2E0158
                                                                                                                                                                                                                                                                SHA1:B7278C3D209C15433F8D15A9F2761B61118301A7
                                                                                                                                                                                                                                                                SHA-256:2A2ABF6DE46DE36853491845F5D71FCED682FE98C1A5E980FFBF88DF08995A85
                                                                                                                                                                                                                                                                SHA-512:FBF5314EB53B49F0842D1E6D09E60F9F08601341E7AEFB010EA30D57FFEAB18E91AFA3233530FA0F8DCAE5B405DCBFE61156CBDF31F9C8723EFCD444062BF051
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-06/ec_rtd_kv-talks-2024.jpg?h=60f9f39d&itok=xHwGvsQ8
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+.=..(...(...(...(...(...(...(...(.(...aIKIL..QIA..JZJfl))i(1aIKIL.%-%3&%.QL.E.Pd..Ph.f.(4...(!..QL...4...QE...Q@..Q@..(.AE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P..(..>.(...(...(...(...(...(...(...(...J(..XRR.S!.%-%.l))i).0..4..1(..fR..(.b..).1(....w...fL).-%.0..(!..QL.!.....E.PHQE..QE..(...(....QE..QE.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4768
                                                                                                                                                                                                                                                                Entropy (8bit):7.887803869020305
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoETR+VUMAZwxyEG0CNcloC1iz423BFsyNT4:UoOVT+xzGwLg33HT4
                                                                                                                                                                                                                                                                MD5:FCE88B76CE82C467C371F4C1348B90D3
                                                                                                                                                                                                                                                                SHA1:55F912981FAE87AEE5119F9B18C74B825C9ACAAC
                                                                                                                                                                                                                                                                SHA-256:EA9824F64F329DFD79FD60633FB4F4B95C5BE26379CE80666DD5D48D5C8A157F
                                                                                                                                                                                                                                                                SHA-512:67A2ED2A4D46B53AA8E1D1CB4E5853DA42776799AED5326EFEFF94819B196E2EB6E57305CC1EFC59910EC00570F91E99ABF64E232F4485DD3183FAF0508BAB1E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....,.,.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G...U%G......Rf..(.....3Fh.3.@.H..O.s.!...'*.l.. .$.^....F....y...s1..'..<...BNGm..UteR......ZF...@${.}s~...}.G..V{.,!i..,..$..].6...k.+;.'uq.Q.3HaE..4.QFh.../.i...T..S...._.r~..e....V[Y!.dQ!......q.~y.M....Z*(.#.5p.2:..).b.}.1N..E.P!.....3....R..1>.\....%.t..h...7>.y....&$..g...~.....mN...".....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):31700
                                                                                                                                                                                                                                                                Entropy (8bit):7.95698758290514
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:G706P1CbJAa2+XM9F60ZBGb25YRWgyNjdHXUb:GgqCAaP89F3Z45oXQ
                                                                                                                                                                                                                                                                MD5:AABAD37D13DF1945E6B2FD473B434E9A
                                                                                                                                                                                                                                                                SHA1:1286065531422B549F75740D2CA9451322817CBE
                                                                                                                                                                                                                                                                SHA-256:25496DD9D81EDE66648E77958095DD05D49BCF3810782F1ACA63D49783424AE7
                                                                                                                                                                                                                                                                SHA-512:8163A937FBD23550F480C0912CCD1D656DC471221783A916B39211C3EF1F142E219CD9D9ECE4171659738701D16466CE56E8CAC9D6CCC702E78D3DD2C6BD3EFF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.dI\..I.X....l.k..|C..5h...Z..F.Q.U.'.KIN..E..(.....m.....p.QKT..... ....e....qN...WC..K.9...M7.<.LTX...R.B...E(...V...T.....X.....O.Z...I'.5./.J....T.5.u.=...>;.o.c...tW......uMfi....AY..a.`~.....W....6.H.Z...dUI...:.3..)..qQw.:..'..[.sa.`E..j..a[a..%.U.....jx.J.0W5.#..,*....T$sLI..`.df.:.#.E.>..K....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):57730
                                                                                                                                                                                                                                                                Entropy (8bit):7.996398337444401
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:ILCLJlEsa/80USJOTEf/hjASpURgkuBKDO2leXYCoXtLA0p:MCfEf80QohXkuBcO2YoCoXtU0p
                                                                                                                                                                                                                                                                MD5:59F454DC3FBC2E1B912D13D05B2BC4A8
                                                                                                                                                                                                                                                                SHA1:4C962767AD41368721E2F6A6FD517CBEAD5A69CC
                                                                                                                                                                                                                                                                SHA-256:F4150EF95D2B2214C061D6DE08DFF99D76D9200EC2BC34422969880F7347DA86
                                                                                                                                                                                                                                                                SHA-512:F6A81EF8E15E85E5AC5ED5233D7F60FE9ED1A6733DD4789F67C764A92C5913BF76B61ABF77FE3713B21660F40F83EEE696B7BECDC85A3E91BDC5FEF60462E4D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:RIFFz...WEBPVP8 n...pq...*....>m2.H."..#..Q...ens..o.e.#z...z....i...........W....`.R...}A..3h...OH9......E.x....0(...7........@?......C.........n.F..._<......?.nd...j.... ....$.)..A..-U.8=.....^UA...H...O#W..^....%...i..r.S.~........Y.a..l..N?...n..0...a...y....'NR....W.=.....?..,y..W.`......V...0..8e...~..&.|...3....=.?.m..lx.Z..A-mLk.e...s...._Rj.}..t7#.O......>..D>.....E.`S9.&....;.k=..P.`.'.nk....L.M.5S&#..VY.J.. na...h.....g..U.4`...[q..;.....9.8....eV...z..(...yIl9.....|..yYAE..u.\.,1Il^m4.....n-K.....1.W... ..O'..Ye<...6R.9^......K..P`...E.F7(..h...I..:....3...ro.]S...N0...z.b_vM.....$.F....A.......z........>....I'.....,.+...@..2J...a....r..3.-..{.[=.6.V~G...n....^.._......v..Q....MK.....B..^`.2[..#[#l1.o?...9o.x%\..4E[......6.n...7..J.f.....t...'...].kiG#..}.a..r......+.-.......8L.VT.S.q.\..Z6Zq..e...ToP.B.N......(.Z.h>o]6....CF.:6....+.u.B.E.P..?._...q8..V..n.o,.*\.*...HT.8....M....x...I..'.+JC..H.=.;X>..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):385
                                                                                                                                                                                                                                                                Entropy (8bit):4.807098434235165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuydVwKYTU648WAT8wLMfVGoMiuXMXYCwPRltwiRATfM4X0RJoF:UMY+8fuydaKY28HbK36PI1Xoa
                                                                                                                                                                                                                                                                MD5:9D7E3C84A1FC8C8A708F2DDD6A5B52C9
                                                                                                                                                                                                                                                                SHA1:67506523F9B1D85CC236EE750EB49932808A65FE
                                                                                                                                                                                                                                                                SHA-256:BFE61864EFA42FDF662F8E4281E43C12EDF61E73A56C127492ADFD5036D00D06
                                                                                                                                                                                                                                                                SHA-512:3EE85012217B63C53E35E1248112E6CD820C13CBEEC972F9E230B80736788C96ED1F2B526B91B55A3EFA6944816E2E6992A4D437F4CB4F841133EA5C9BB947EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.inline-external-icon{display:inline!important;}.}..custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;text-decoration-thickness:40%;text-decoration-skip-ink:none;text-underline-offset:-0.2em;background-color:transparent!important;}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (12383)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18001
                                                                                                                                                                                                                                                                Entropy (8bit):5.217255322986993
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:BPo2mbtRyDjHciAiJScIXWiIleuJajfem91bmHH+HjP:Ro2mbGGolGDvjP
                                                                                                                                                                                                                                                                MD5:80545A521573694C010305E706F7EB89
                                                                                                                                                                                                                                                                SHA1:1DAE99FE4B5397E3D78CC877B8E9FCAAD4D4E581
                                                                                                                                                                                                                                                                SHA-256:487B93152DC22BBDDCF35BBA4C10E40EDFE65F623C799B8AA6D880B450B47B43
                                                                                                                                                                                                                                                                SHA-512:3B3A27DA12E9284E907E58D3BC03ED98630D8344B428354FCB1BC1A2C99D557504492438054CA1F51A9CE72757CEDD6AA1CD453D39B03D7C03E388AED4E52865
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:$wt.cck={regenerate:function(params={}){params.lang=params.lang||$wt.lang(!0);this.container.params=$wt.mergeParams(this.container.params,params);this.run(this.container)},reset:function(){$wt.cookie.remove('cck1');this.run(this.container)},getContent:(content,lang)=>{if(content){let isTranslate=content[lang]||content.en||!1;let finalContent=(isTranslate)?isTranslate:(typeof content==='string')?content:'';return(finalContent+"").replace("{lang}",lang)}.return''},run:function(obj){this.container=obj;try{if(window.location!==window.parent.location&&top.location.hostname===location.hostname){$wt.next(obj);return}}catch(error){console.log("WTINFO - Can't access properties of parent frame on external domain.")}.if(window.euCookieConsent){console.log("WTINFO - Please remove 'consent.js' from your page before using the new CCK.");$wt.next(obj);return}.if(!$wt.cookie.exists('cck1')){$wt.cookie.consent.set({'cm':!1,'all1st':!1,'closed':!1})}.let params=this.params=$wt.mergeParams({appendix:!1,l
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=Horizon%20Europe%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=341903&h=11&m=31&s=0&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Ffunding%2Ffunding-opportunities%2Ffunding-programmes-and-open-calls%2Fhorizon-europe_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=fund-(EU)%20innovation%20research-policy%20research-programme&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Horizon%20Europe&dimension7=9d556425-de2f-40ba-8bef-b3d6ae0664bd&dimension8=EC%20-%20STANDARDISED&dimension9=budget-policy%20EU-financial-instrument%20EU-financing%20fund-(EU)%20innovation%20research%20research-policy%20research-programme&gt_ms=643&pv_id=MG606d
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):75434
                                                                                                                                                                                                                                                                Entropy (8bit):4.825880606651156
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:rGsTDlflMM2512D9PguVSx98wdP67h96z:rGsTDtlBguVK8P92
                                                                                                                                                                                                                                                                MD5:C0DCA71080DA8CDDE1532334E54A2CF1
                                                                                                                                                                                                                                                                SHA1:5D0506248E70861BD1EB23423C3A2E758B3B00E6
                                                                                                                                                                                                                                                                SHA-256:88D94FEEF699F0327696FAA85B4AE83A5D7A941BDCAA6E56948D0F59D111CA75
                                                                                                                                                                                                                                                                SHA-512:467519C93B615008E68A170CDE516567311BD80B2E085C676BECA9D4724264530DB6E70160548B0E71DF9EEE1C69EF92D8699FAC7498BBDAA72C944D9E9E8E97
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9lYy5ldXJvcGEuZXU=
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n <svg xmlns=\"http:\/\/www.w3.org\/2000\/svg\" xmlns:xlink=\"http:\/\/www.w3.org\/1999\/xlink\">\n <symbol viewBox=\"0 0 40 40\" id=\"share-color\"><path fill=\"#15a0b7\" d=\"M26 22.6c-1.5 0-2.8.8-3.6 2L17.8 22c.3-.6.5-1.2.5-1.9 0-.4-.1-.8-.2-1.2l4.8-2.7c.8.9 1.9 1.4 3.1 1.4 2.4 0 4.3-1.9 4.3-4.3s-2-4.4-4.3-4.4c-2.4 0-4.3 1.9-4.3 4.3 0 .4.1.8.2 1.2l-4.8 2.7c-.8-.8-1.9-1.4-3.1-1.4-2.4 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3c1 0 1.9-.3 2.6-.9l5.2 3v.5c0 2.4 1.9 4.3 4.3 4.3s4.3-1.9 4.3-4.3-2.1-4.3-4.4-4.3z\"><\/path><\/symbol><symbol viewBox=\"0 0 40 40\" id=\"blogger\"><path fill=\"#fbc866\" d=\"M30.1 18.2V18l-.4-.2c-.4-.2-2.3 0-2.8-.5-.4-.4-.4-.9-.5-1.8-.2-1.5-.4-1.6-.6-2.2-.8-2-3.4-3.4-4.9-3.5h-4.6c-3.6 0-6.5 2.9-6.5 6.5v7.6c0 3.5 2.9 6.5 6.5 6.5h7.5c3.6 0 6.5-2.9 6.5-6.5v-5.2l-.2-.5zm-13.7-3.1H20c.7 0 1.2.6 1.2 1.2 0 .7-.6 1.2-1.2 1.2h-3.6c-.7 0-1.2-.6-1.2-1.2-.1-.6.5-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):75434
                                                                                                                                                                                                                                                                Entropy (8bit):4.825880606651156
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:rGsTDlflMM2512D9PguVSx98wdP67h96z:rGsTDtlBguVK8P92
                                                                                                                                                                                                                                                                MD5:C0DCA71080DA8CDDE1532334E54A2CF1
                                                                                                                                                                                                                                                                SHA1:5D0506248E70861BD1EB23423C3A2E758B3B00E6
                                                                                                                                                                                                                                                                SHA-256:88D94FEEF699F0327696FAA85B4AE83A5D7A941BDCAA6E56948D0F59D111CA75
                                                                                                                                                                                                                                                                SHA-512:467519C93B615008E68A170CDE516567311BD80B2E085C676BECA9D4724264530DB6E70160548B0E71DF9EEE1C69EF92D8699FAC7498BBDAA72C944D9E9E8E97
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9jb21taXNzaW9uLmV1cm9wYS5ldQ==
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n <svg xmlns=\"http:\/\/www.w3.org\/2000\/svg\" xmlns:xlink=\"http:\/\/www.w3.org\/1999\/xlink\">\n <symbol viewBox=\"0 0 40 40\" id=\"share-color\"><path fill=\"#15a0b7\" d=\"M26 22.6c-1.5 0-2.8.8-3.6 2L17.8 22c.3-.6.5-1.2.5-1.9 0-.4-.1-.8-.2-1.2l4.8-2.7c.8.9 1.9 1.4 3.1 1.4 2.4 0 4.3-1.9 4.3-4.3s-2-4.4-4.3-4.4c-2.4 0-4.3 1.9-4.3 4.3 0 .4.1.8.2 1.2l-4.8 2.7c-.8-.8-1.9-1.4-3.1-1.4-2.4 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3c1 0 1.9-.3 2.6-.9l5.2 3v.5c0 2.4 1.9 4.3 4.3 4.3s4.3-1.9 4.3-4.3-2.1-4.3-4.4-4.3z\"><\/path><\/symbol><symbol viewBox=\"0 0 40 40\" id=\"blogger\"><path fill=\"#fbc866\" d=\"M30.1 18.2V18l-.4-.2c-.4-.2-2.3 0-2.8-.5-.4-.4-.4-.9-.5-1.8-.2-1.5-.4-1.6-.6-2.2-.8-2-3.4-3.4-4.9-3.5h-4.6c-3.6 0-6.5 2.9-6.5 6.5v7.6c0 3.5 2.9 6.5 6.5 6.5h7.5c3.6 0 6.5-2.9 6.5-6.5v-5.2l-.2-.5zm-13.7-3.1H20c.7 0 1.2.6 1.2 1.2 0 .7-.6 1.2-1.2 1.2h-3.6c-.7 0-1.2-.6-1.2-1.2-.1-.6.5-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22322
                                                                                                                                                                                                                                                                Entropy (8bit):4.118876695396325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:1o4BBeVtEv1BzKjWPR26u9PfhmeRL12AaBckweT0sfK3nkXytXzSOJziEhtoLwK2:1NyVqvbzKjWPR26uNh5RBSckweT0sfKN
                                                                                                                                                                                                                                                                MD5:DBB077F3E2F944756D58D7DCDAEECCD2
                                                                                                                                                                                                                                                                SHA1:B43FF5D9BE0F6782AF53FBB9FB92766CB10A9ADB
                                                                                                                                                                                                                                                                SHA-256:45D9816515EDDF00405697DF1690D57683235E145E6761B80055B54C1FC6C556
                                                                                                                                                                                                                                                                SHA-512:99E22DDB3EF13ACE11AE680CC218FA6B5B13727FC385F5E4D1C7D0677E1F76BFA82267D0D7B6F466BDC726880DF7C4C35A5A40B9E1E5280DE68D2753CBC67089
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<svg. width="291". height="72". viewBox="0 0 291 72". fill="none". xmlns="http://www.w3.org/2000/svg".>.<path. d="M87.6485 27.751H87.5918H28.777V66.695H87.5918H87.6485V27.751Z". fill="#003399". />.<path. d="M58.746 33.6353H60.7965L59.1427 34.909L59.7867 36.9265L58.1432 35.6834L56.4997 36.9265L57.1437 34.909L55.4796 33.6353H57.525L58.1432 31.6688L58.746 33.6353Z". fill="#FFED00". />.<path. d="M58.8181 59.6082H60.8686L59.22 60.836L59.8588 62.7771L58.2153 61.5798L56.5719 62.7771L57.221 60.836L55.5518 59.6082H57.5971L58.2153 57.718L58.8181 59.6082Z". fill="#FFED00". />.<path. d="M65.3147 57.8913H67.3704L65.7166 59.114L66.3606 61.0551L64.7119 59.8578L63.0685 61.0551L63.7176 59.114L62.0484 57.8913H64.0937L64.7119 55.996L65.3147 57.8913Z". fill="#FFED00". />.<path. d="M65.3147 35.3676H67.3704L65.7166 36.5954L66.3606 38.5365L64.7119 37.3392L63.0685 38.5365L63.7176 36.5954L62.0484 35.3676H64.0937L64.7119 33.4774L65.3147 35.3676Z". fill="#FFED00". />.<path
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):50334
                                                                                                                                                                                                                                                                Entropy (8bit):7.861130049921008
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:G2QWKIF97iWJEr+HvGMpLj2nufPvxT5dJLIlwuFyOl+c:G2QTIFp6r+HvGMjJvxT58l9REc
                                                                                                                                                                                                                                                                MD5:7414042690846A187238B0AAE7AD7A84
                                                                                                                                                                                                                                                                SHA1:C7BC1A7DD09B2DB7ED971E940F463BB656645226
                                                                                                                                                                                                                                                                SHA-256:BBF6E79779F00D2F8F1F6453A716F3EB9532357D1EAF7F0FCBAE4279740E21C1
                                                                                                                                                                                                                                                                SHA-512:16A293150078C79E7CAA79C36E54AC75517A1171C5CE20B686A371A3256E1A50F2D7840BDAB59DA059C41934350692FE833425FD26D90D5D6A80517E6E601635
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."..........)H..?....q...Z.&..........N....4...?...b.}.._..............@.9.........o....M.....N....}.._.#...t...?...s..........F=...F?..4......)9................}.._....)q...?.&?.?...8.'....9..........y..................?.....4..........(..=...>...1r}.._.......X.<........W..(....6...j.n.'4.....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5546
                                                                                                                                                                                                                                                                Entropy (8bit):7.895752731138502
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFz0RyExO6Id55Nhda8R75XwNBcQri+J/dRvr53r7Tzlehw3:UoyFz4yER7GtXwHriGdRvrZrPBt3
                                                                                                                                                                                                                                                                MD5:DD34575DC27F9D67497C0B63F9323FE3
                                                                                                                                                                                                                                                                SHA1:91C4DBEC5E6481A3B7EFB39D2F3D9DA258EC483B
                                                                                                                                                                                                                                                                SHA-256:1DC4E103D08737FC869783CB6DFE75355C07B3937D4D7D26B93855E391D1DDB6
                                                                                                                                                                                                                                                                SHA-512:6E88668667A17FBBC98832233C53BC858AF1DECB2F151677EDA4687CB06517365ADCC7C437B9A4924E1A38C4549B15FDE055C91A12A92D8E8E45C42449185405
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2024-04/ec_rtd_cordis-results-cultural-tourism.jpg?itok=DOY61joZ
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l..1...O..'....t.e...O........m...S..K...U.v.$....S...........z.........:.=..<..c..O..V..../T......7..gG.^...Ad...o..h..o.S...........z.........:..9.Y..x.\..Q...:.2.NFec.h..=........#.c...L.?.7..../..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):39299
                                                                                                                                                                                                                                                                Entropy (8bit):7.9446980912619685
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GM9H6SAQ5+S0v8irrCxMBbJweD5aApan594J7vVdtLod6hUwXLzrRrOlaNnOvsUp:G8H6PRS0UeXBbKQ5t6cJJvLphUC/tNOP
                                                                                                                                                                                                                                                                MD5:FD57049AB76BD1E9B91D6451F725D1E1
                                                                                                                                                                                                                                                                SHA1:51638E1D20E93F3EA43401C035C334156BFD0857
                                                                                                                                                                                                                                                                SHA-256:4E58B8C4E5E36782B865E95BEB889D1EA65FDFB0C2B6A27F3D2D51E94C4BDA18
                                                                                                                                                                                                                                                                SHA-512:C7581453550847A4E0BF24447AEF4797A08F9A132826ECD17E98ACB125BE5B0F0C08F90DC048D1C496C3072535C6A8732F63AB7F8F4C9955262154645E609095
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/ec_rtd_hrp-event-banner.jpg?h=252f27fa&itok=YBD7VJf_
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q...R.P....S. .(.&h.&..(4...j.B})....I...m8..W..3........].....L.;.S.%I.)..z3@...8....(...JJ_jC@.4g.F3.Ji.......&...$.$bE..$.*...4.S..I..Jv(.....(.|R.h...r...:.E8.@?..."..N.4y...:Sq........b>c.S.]@..S..i....QHi...M..5....Q.U},..k..M...6..g.BW.......x.YK...Wc.iv ....j.....P......\....SJ...t..X....y....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6345
                                                                                                                                                                                                                                                                Entropy (8bit):7.8786393780827115
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFTz/VJHwDwdqdLM63scEDiT5HSAPsv6rN3Ttu4DsLUGh8kvN:UoyFP/VJ1dqtvKiTtS9wt3KUKx1
                                                                                                                                                                                                                                                                MD5:2AD4226E84B1585387CC7D85D0427ABD
                                                                                                                                                                                                                                                                SHA1:3FDE76F0B335F11E80E36328F3AA0FDD7CD4C712
                                                                                                                                                                                                                                                                SHA-256:13DD7721C23C0E39A3FC50D5A5B4EAFC71A7E509CB192FF0E4E27AD4F8EFE12E
                                                                                                                                                                                                                                                                SHA-512:660FF8C9BF4B13C69CC71E6603BE15B19E2279D1313E2DAB699CEB33A174CE7833D57618350A7E8B5242CC90A74502A4EE20E7CCA006304D62C8CFCA70416139
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@...z.........:?..O..'....u...|.J...*.$.*+m.H....S...........z.........:..A<*.rBA>..U......?.,............Y?.......(.../T......7..gG.^...Ad...o..h...{...{{..9.1.G.........oK..v_....4...........s.._.@.3$
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (565)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):82423
                                                                                                                                                                                                                                                                Entropy (8bit):5.048542413453106
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:+x8k5zjblpnDf27HT6AzcE79nSA1NzYL23jp52TKhn3p:SAp5oKhn3p
                                                                                                                                                                                                                                                                MD5:ECD08B58FADBB952044E6C1E83C4410C
                                                                                                                                                                                                                                                                SHA1:47A32F10EB005CB105348FC04FA6C6F7A84DD78E
                                                                                                                                                                                                                                                                SHA-256:5F29207153D6073163A0B49935D9FD6D7FDE1F23E9FE1BE544AF18C124C6EF0C
                                                                                                                                                                                                                                                                SHA-512:E324DDEB90C064BA5A9D3661163686300257B1DDF6BDAD05812456A96DE3A8BD6460049FA3561A154FBF76A72998EFCE1D802F7BFFE46CF813E0C8B16EF6E5C9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/index_en
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<meta name="description" content="Current and upcoming funding opportunities for your research, as well as research partners, jobs and fellowships" />.<meta name="keywords" content="research policy, innovation" />.<link rel="canonical" href="https://research-and-innovation.ec.europa.eu/index_en" />.<meta http-equiv="content-language" content="en" />.<meta property="og:determiner" content="auto" />.<meta property="og:site_name" content="Research and innovation" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://research-and-innovation.ec.europa.eu/index_en" />.<meta property="og:title" content="Homepage" />.<meta property="og:description" content="Current and upcoming funding opportunities for your research, as well as research partners, jobs and fellowships" />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitt
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):25226
                                                                                                                                                                                                                                                                Entropy (8bit):7.9420166876824805
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GetIqGwGwq3uoqyGvnUPY8uwLMbBAVlAl:Gs/AA8u5bDl
                                                                                                                                                                                                                                                                MD5:14B6DDA97CE02ECEBA5E2231A824A90B
                                                                                                                                                                                                                                                                SHA1:505B780A927E58D6FFAAFEA4B4C26BFBC2E76088
                                                                                                                                                                                                                                                                SHA-256:77BEE2BBB629FAAAD31DC00A30E679961696BE3EBC8C0713BEE9E2B9801B53C4
                                                                                                                                                                                                                                                                SHA-512:9B86BD67E22A10A9FC2DE43ACAD05BD5FCFF6A128FDA5A362D96B735517ED055C68668FCBD779B8BFD7640450EE39419CEE2581D1312EC1238EF6968ADEF826C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-green.jpg?h=10d202d3&itok=3qH5eDlp
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h...>$pr:.O......2Z&...z...Z.QE%..QE..QE..QT...&-.~w....E.....|.....j..T..b....%.R..QE.-(oZm-..~sE2.7.Z..>.AK.b.(...QH(.......))i.R.Q@.-%..)i){S....R...(...).QE..QE...Q.J.-.QL......AE!4..H.......`$...V#.=$.....5.o4....T.)i...QH..(...(...(...)(.h.....J(.h...%.4....QE......Q@.....iA#.2\Ih....:.l.QILCdu.6v8
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):28393
                                                                                                                                                                                                                                                                Entropy (8bit):7.958231672028573
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GM3+cR5uL0e02Zp5dEvteJrnK4pVbaVFg9EVpItNWxTb5Wc4/3G/cxFsv7stt/Bm:GM3+QuLddMtknsFOEVsNw32+kgTW/SLX
                                                                                                                                                                                                                                                                MD5:84749E776A7E9A74BC0749DB9B039B96
                                                                                                                                                                                                                                                                SHA1:831738EA0997BD1DEBD7500E7598A93BFC0DC273
                                                                                                                                                                                                                                                                SHA-256:C42EA25B2D05468896A8C329E21C31AF718E7108BDB1BF1B4136EA2F2128DCF1
                                                                                                                                                                                                                                                                SHA-512:8A40E47EE4A2D6A437A784585B1A39FAC95D37F62EDDD6B78CBFF21CBD7294C404892C2A67A307E432E0305C84CC822D914CA40D02524BAE5AB6933E15A041B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-fair.jpg?h=10d202d3&itok=V7uU4h4d
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....\....Q@..Q@..Q@.%.P ..(..........1.&.c..^........j?l.........k4...p.n0P..<.7'vH.8.`4.CE&<.p4.i..D.pF.F....S.....#&...8#..VH.0FEF.._.h.M1.....8#..Y2...Z.T.Y0%Z.j!R..B%Z.j..V...-J...XI.:..M@.*.2.u5*.+R..$"e....je.y.:.P-L.....L....\..u52..R..y!....j.......je....k.H..S%WZ.k.B$..+ ...<+g}.K|[...>S...[.V.|M\
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:HiODLn:COP
                                                                                                                                                                                                                                                                MD5:CD25E61040555F6D39DF55EFB2663883
                                                                                                                                                                                                                                                                SHA1:644131E63FEE6EBCD5C155FDB852A74E5E30C80E
                                                                                                                                                                                                                                                                SHA-256:91816D1B3D60D0AB8B1A66DE65F497F6C99DEFCB49B2211ED0F6E2F8A695D9B0
                                                                                                                                                                                                                                                                SHA-512:5D6B7EDC5C7B50FA0638C5A1C18E27E1347C779DEE793E53AE3C1B90C0CE9685AE36AF14E4D74C62E5F24487878F2E0DB50D72974894FEAF33E55A36C1E7F00B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlmnb0crGn5PBIFDXk3H58=?alt=proto
                                                                                                                                                                                                                                                                Preview:CgkKBw15Nx+fGgA=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):28323
                                                                                                                                                                                                                                                                Entropy (8bit):7.845650717437201
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:G+ybK/mWAZzjxFFGRMJgO9Fq6kmEaXCxk0:GjWuzd+1hm2k0
                                                                                                                                                                                                                                                                MD5:2A2048328BA113D5617465848BB792F5
                                                                                                                                                                                                                                                                SHA1:F03673E4B910F091D4FBCAC1B94036204F695FE3
                                                                                                                                                                                                                                                                SHA-256:CD51FBBFA2C776D9034F848116BD2B65CA5D2F2BEE12E1360E43A64911CD619C
                                                                                                                                                                                                                                                                SHA-512:1F9664051D101A6A246D616A26115655840723E2CCE9230D7EDE32C6ECD99B9BBACAFA5FC78ECA0BA77F50BBBE0B819C071DEA84D8D4AE96F66DF5E8F4FE5945
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/esof-2024.jpg?h=252f27fa&itok=iv7K5XXv
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.H._..?.....?."......."..9..#Tx.V^....|...%:..........%.vF..%:.........Ju...?.....c.K.].......X......|/.Q...N...?g.._.z(.p.6?.).?..........S.........+..9..,...Ju...?...../.%:.........kKw....<..S.qY.."{...*...."1-.g...+..DW.?..?.S.@;..+.!\Oz...G`..+..~.........V%m.c.?.....O.X.o.A.(....g..<V1......Z.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35005)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37283
                                                                                                                                                                                                                                                                Entropy (8bit):4.556292580139162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GxLmIvK6k3rlT00qCGSewrvlhqMBZC1gV:F+k3KfCBBrv7pzV
                                                                                                                                                                                                                                                                MD5:6AE950AA153B5D00E40D003B1C5327F1
                                                                                                                                                                                                                                                                SHA1:7B6A84DEFE3881D988E6254E3BCF9FD34ED8D2DA
                                                                                                                                                                                                                                                                SHA-256:13F1F1B23554F4B768A8A9CE6C54CEE51C9523C06318086B186B164C23253275
                                                                                                                                                                                                                                                                SHA-512:5E50F9F92A0224407303A22ACC459331D496B1E558DC121F18BEADDD2D3346B7FB580AE22398457B62020DE32EC641872C6FAF4BA712FFF1D94115E837836F1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-160{background-color:var(--ecl-color-primary-160)!important}.ecl-u-bg-primary-140{background-color:var(--ecl-color-primary-140)!important}.ecl-u-bg-primary-120{background-color:var(--ecl-color-primary-120)!important}.ecl-u-bg-primary-100{background-color:var(--ecl-color-primary-100)!important}.ecl-u-bg-primary-80{background-color:var(--ecl-color-primary-80)!important}.ecl-u-bg-primary-60{background-color:var(--ecl-color-primary-60)!important}.ecl-u-bg-primary-40{background-color:var(--ecl-color-primary-40)!important}.ecl-u-bg-primary-20{background-color:var(--ecl-color-primary-20)!important}.ecl-u-bg-secondary{background-color:var(--ecl-color-secondary)!important}.ecl-u-bg-secondary-180{background-color:var(--ecl-color-secondary-180)!imp
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):40707
                                                                                                                                                                                                                                                                Entropy (8bit):7.971318407259988
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:G8bGEpy4VKHAlDi8IewV5Gwnk4eJqoiMNr4D6tX6yYYd1u8PCY1O1VN:G86UPVKHAlt4VUX4eUxD6tX6JoCYIDN
                                                                                                                                                                                                                                                                MD5:FB0318A2B88EE6A234FFCD69298E3E9E
                                                                                                                                                                                                                                                                SHA1:E9F1385146F218D31409F51C61AACE1F4AC03E22
                                                                                                                                                                                                                                                                SHA-256:4FB84A4B23B0C524BE0B707D94E6416962A87A312B656AAC184E694052E45B11
                                                                                                                                                                                                                                                                SHA-512:DC40F960D9E775A24D3F2F58BC6027D02B1BDF5684B18911247C269588CE5CF15AA0429B67611E1E0095AB44DAE2D5ACEBA563DFD8BFC705C36ED3A39A1195F7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.H<0P..L.>X..3[..}B.....V.B2.U.......h....V.!.aLm.G.U...T..UmB..I...8.V.a...8..7q.x..&%..*......\.[C..a_........+..T.W@r...-..u\.rk....m .......Z.*..O|.N.....N.G.$..KA..Q.EXE.r.Z....x..m.F.a...I.Ww..$...Km..N..dm..}x.%....m.+..\W.m.[P......KU....u....=v.)]...|K....1..Rj..8....9d#.*.>.."..O)..m.hC.h..yv0
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):42091
                                                                                                                                                                                                                                                                Entropy (8bit):7.9710837594440305
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GI6GalGKp2eRPJezaa9k2LCFCuiSPwFPBH1ZD3En2NYTbWOXTjpNTW:GI6GgGE29duD4FxbEIYT6ETjpNTW
                                                                                                                                                                                                                                                                MD5:1E11C91A214D62492D54ADB15B0D76DC
                                                                                                                                                                                                                                                                SHA1:C8341F015FF21F6F5670A0067F5FD6FB291FC27D
                                                                                                                                                                                                                                                                SHA-256:65D1C003F032458806774F4D1A0AA06C350AAC6D05049EFCFA3D11B52AF46897
                                                                                                                                                                                                                                                                SHA-512:B81CBE944C0A3E653A465FCA9FB7151F0BC1E40827A0497E97C5481480B1A9A8593F3465DD0A0D76D8B9D4612368CD5B056765E400FDF97071521DEBEA65026E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...t.*P).s^........e!Z.."....P.qF)qE0..i..Hh..SqO4.LCH..:..."..q..`7.R.S.,..dW..k...VH....+..63.n..9.MI.Bm...$...X.....e..;..k[N..G.y.ErJ.WF.Z.k...T2.#4.{..Q.v.pN.f.-.@.G$.T.....w.CP.+!....L' ..{WDi.].....d....aQC.V. .I.....n..4.Po..}j..V.G.a.*.p#..=jX..a.TRF.".B.GG.r*..`.{.+2LT.zS/&`9...6d7.U.OZ..i.Fd
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):473
                                                                                                                                                                                                                                                                Entropy (8bit):4.827723940140951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuoQRc3ML5dy2JIJRc3MHIyGoM8+ORMLGUhICecGLKdGJRc3MHCuXXE:UMY+8fuoJrHiIGORMJIbKd/6lWCi+Exn
                                                                                                                                                                                                                                                                MD5:6AEB84EAE85022365C90F98EFE0D0AEB
                                                                                                                                                                                                                                                                SHA1:5C903546F32B9599053D432A776B00418381DFFA
                                                                                                                                                                                                                                                                SHA-256:99C1CBD7BEC85E0556308B63C944AE0CBE65794A8E0109482A1C23BE5265547F
                                                                                                                                                                                                                                                                SHA-512:34287C803DEEC36985E1A495D9B39176065D543DE84C6DAA0499D8756DAE36BDA03B8CB130AF3DEAE4A059567146B9C955A82DFA2DCBBD914FABDBD8493E29AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-spacing-xl)}.ecl-contextual-navigation__list{display:flex;flex-direction:column;list-style:none;margin:0;padding-left:0}.ecl-contextual-navigation__item{display:block}.ecl-contextual-navigation__item--more{display:none}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1127)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1201
                                                                                                                                                                                                                                                                Entropy (8bit):5.181245215481533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:a+3TMN1OgmYCFU67mjRHFik3w0iRFd11Dkx62R5xG/C8O7iHrDCq9YJQkrlNnrw:a+3ImZUTDikpijd11IY2vmCn279YJQQ4
                                                                                                                                                                                                                                                                MD5:FF615E45DC6BC21C280114EF8F8E8523
                                                                                                                                                                                                                                                                SHA1:943D4AAA613EFF8A8A8E1555F07B5796BA071036
                                                                                                                                                                                                                                                                SHA-256:EDD19F3D4B6CF2CD1F4854E7BC714364C49F9D1DC4A91A8D7E13DA5903478673
                                                                                                                                                                                                                                                                SHA-512:57FA75CDC3F844B75A88E22D98B5386AD17ADF71CA2D87524987CFF44AB3DCD368969AB3B7C7E9BFEFAEB00C8F0639950755DAEE84E00021AABF08EE255508E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_wKRUoqB4ATGVuo7Bv1ApWfdvhceUH0XgT7SUtnb21lc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):40836
                                                                                                                                                                                                                                                                Entropy (8bit):7.947779821407174
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GqJe+mp5YRSaWLQ4Xf4hj/YOlxcf253/5jAF3gKDYIZoYNrtRtgT:GqJe7LQEi/YOlDpSJDYqN2T
                                                                                                                                                                                                                                                                MD5:FFE42D65FBEAA623C782E582E62FCC68
                                                                                                                                                                                                                                                                SHA1:F5CBFC45FD9CE869ACCD4CC1B38BE871F31D6352
                                                                                                                                                                                                                                                                SHA-256:B9E27A854C1DF3BE275F84BE1165D4F906EB80CA29E7DECA0B05AA6C7F17B120
                                                                                                                                                                                                                                                                SHA-512:96D91795560AD22BEA895A51D760A7AD9CD2F2092D58027C01ECFA681FD876FA57F3C37F22EE9FDC8C674EB74A219FF85E3E38F73EF6A0BA073DA63B26D926C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-01/detecting-synaesthesia-sus.jpg?itok=TEQvZMGl
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...))sY..Q.3@..Q@.))h..QKF(.)E%(.............R..Z.(....H........E.(..(...Q@..Q@.-.P.QJz....P.S{..)....z.'......QE...IE..Pz.Hrz.P.i(............P.Hii..%.Q@....<..-....r....1.<.T.+.i.%.. ...0~...R}.-..QE....Rdd.x....qKI@.IK...QE..QE..(....QFh....(...(......Z(.4.QFi).R.J\P.)..R.E- ......t...QJ).(..)i)h.GZ(.P..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1127)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1201
                                                                                                                                                                                                                                                                Entropy (8bit):5.181245215481533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:a+3TMN1OgmYCFU67mjRHFik3w0iRFd11Dkx62R5xG/C8O7iHrDCq9YJQkrlNnrw:a+3ImZUTDikpijd11IY2vmCn279YJQQ4
                                                                                                                                                                                                                                                                MD5:FF615E45DC6BC21C280114EF8F8E8523
                                                                                                                                                                                                                                                                SHA1:943D4AAA613EFF8A8A8E1555F07B5796BA071036
                                                                                                                                                                                                                                                                SHA-256:EDD19F3D4B6CF2CD1F4854E7BC714364C49F9D1DC4A91A8D7E13DA5903478673
                                                                                                                                                                                                                                                                SHA-512:57FA75CDC3F844B75A88E22D98B5386AD17ADF71CA2D87524987CFF44AB3DCD368969AB3B7C7E9BFEFAEB00C8F0639950755DAEE84E00021AABF08EE255508E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/js/js_3trhlLkZvavi8bA2wftmRrsbEqCj58FR4Xhtg9UluP4.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22322
                                                                                                                                                                                                                                                                Entropy (8bit):4.118876695396325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:1o4BBeVtEv1BzKjWPR26u9PfhmeRL12AaBckweT0sfK3nkXytXzSOJziEhtoLwK2:1NyVqvbzKjWPR26uNh5RBSckweT0sfKN
                                                                                                                                                                                                                                                                MD5:DBB077F3E2F944756D58D7DCDAEECCD2
                                                                                                                                                                                                                                                                SHA1:B43FF5D9BE0F6782AF53FBB9FB92766CB10A9ADB
                                                                                                                                                                                                                                                                SHA-256:45D9816515EDDF00405697DF1690D57683235E145E6761B80055B54C1FC6C556
                                                                                                                                                                                                                                                                SHA-512:99E22DDB3EF13ACE11AE680CC218FA6B5B13727FC385F5E4D1C7D0677E1F76BFA82267D0D7B6F466BDC726880DF7C4C35A5A40B9E1E5280DE68D2753CBC67089
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<svg. width="291". height="72". viewBox="0 0 291 72". fill="none". xmlns="http://www.w3.org/2000/svg".>.<path. d="M87.6485 27.751H87.5918H28.777V66.695H87.5918H87.6485V27.751Z". fill="#003399". />.<path. d="M58.746 33.6353H60.7965L59.1427 34.909L59.7867 36.9265L58.1432 35.6834L56.4997 36.9265L57.1437 34.909L55.4796 33.6353H57.525L58.1432 31.6688L58.746 33.6353Z". fill="#FFED00". />.<path. d="M58.8181 59.6082H60.8686L59.22 60.836L59.8588 62.7771L58.2153 61.5798L56.5719 62.7771L57.221 60.836L55.5518 59.6082H57.5971L58.2153 57.718L58.8181 59.6082Z". fill="#FFED00". />.<path. d="M65.3147 57.8913H67.3704L65.7166 59.114L66.3606 61.0551L64.7119 59.8578L63.0685 61.0551L63.7176 59.114L62.0484 57.8913H64.0937L64.7119 55.996L65.3147 57.8913Z". fill="#FFED00". />.<path. d="M65.3147 35.3676H67.3704L65.7166 36.5954L66.3606 38.5365L64.7119 37.3392L63.0685 38.5365L63.7176 36.5954L62.0484 35.3676H64.0937L64.7119 33.4774L65.3147 35.3676Z". fill="#FFED00". />.<path
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:troff or preprocessor input, ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7078
                                                                                                                                                                                                                                                                Entropy (8bit):5.044177456945799
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jJR72TdkLzRYiJayDysyvaAMFt1JgPA/S8oLXz6I6o9a6:maZrZXnC
                                                                                                                                                                                                                                                                MD5:D29D5EC26905388D007C095F3576D0E9
                                                                                                                                                                                                                                                                SHA1:637AE2AFB73705834FEACEB8BD12B7F736113BC7
                                                                                                                                                                                                                                                                SHA-256:8CE8A63234C0B7F13C35D662209D89BD168A1B37A57516132B86CC75F9118A18
                                                                                                                                                                                                                                                                SHA-512:E68EE896FE751C6836B98AA320B9B8EC76CD0327AE144B1681558BF8BD187DEBE7173C5A42A7B1F8FD43061000873C1E023F1AC42A3D9DFAFCAEBCE3BD5BE9E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/themes/contrib/stable/images/core/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;background-color:#232323;background-image:url(/themes/contrib/stable/images/core/loading-small.gif);background-repeat:no-repeat;background-position:center center;}[dir="rtl"] .ajax-progress-fullscreen{right:49%;left:auto;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-center{text-align:center;}.text-align-justify{text-align:jus
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):385
                                                                                                                                                                                                                                                                Entropy (8bit):4.807098434235165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuydVwKYTU648WAT8wLMfVGoMiuXMXYCwPRltwiRATfM4X0RJoF:UMY+8fuydaKY28HbK36PI1Xoa
                                                                                                                                                                                                                                                                MD5:9D7E3C84A1FC8C8A708F2DDD6A5B52C9
                                                                                                                                                                                                                                                                SHA1:67506523F9B1D85CC236EE750EB49932808A65FE
                                                                                                                                                                                                                                                                SHA-256:BFE61864EFA42FDF662F8E4281E43C12EDF61E73A56C127492ADFD5036D00D06
                                                                                                                                                                                                                                                                SHA-512:3EE85012217B63C53E35E1248112E6CD820C13CBEEC972F9E230B80736788C96ED1F2B526B91B55A3EFA6944816E2E6992A4D437F4CB4F841133EA5C9BB947EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.inline-external-icon{display:inline!important;}.}..custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;text-decoration-thickness:40%;text-decoration-skip-ink:none;text-underline-offset:-0.2em;background-color:transparent!important;}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2254)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):77366
                                                                                                                                                                                                                                                                Entropy (8bit):5.0701446244270345
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:9wUW9fXeV6t/izT3gxnbChNyizdhR9ZkuL54Np9gDWH0icCXL/2vEMtGTUhbF/Jf:Wlx1e9yD579h839
                                                                                                                                                                                                                                                                MD5:A9F359C64EE222063F2B1B46F9D7BC0A
                                                                                                                                                                                                                                                                SHA1:5D76C8A9902CA8BB718EAEAAAD58E5C60EAE7FAF
                                                                                                                                                                                                                                                                SHA-256:B21F74785BBADC6FB7B309F3E184DEFE74768902FF77D08CB31EF14CAEB746D2
                                                                                                                                                                                                                                                                SHA-512:48AFA9BC854604A63528380CA412441327DC2232A03CD559ED766EE2B1D0372534824EDD6D6B54D05B70DDA5BA57C631E28EE5C0EFBD9692BFC3D8295E5EDDF6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_en
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<meta name="description" content="The EU&#039;s research and innovation funding programme 2021-2027" />.<meta name="keywords" content="innovation, research policy, research programme, fund (EU)" />.<link rel="canonical" href="https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_en" />.<meta http-equiv="content-language" content="en" />.<meta property="og:determiner" content="auto" />.<meta property="og:site_name" content="Research and innovation" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://research-and-innovation.ec.europa.eu/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe_en" />.<meta property="og:title" content="Horizon Europe" />.<meta property="og:description" content="The EU&#039;s research and innovation funding programme 2
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1916)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):57839
                                                                                                                                                                                                                                                                Entropy (8bit):4.801380437419056
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:IV54945dxBp9JnzEPyo9zIyf8oWLzQx8yTmEp4zhyBN6+AezNwy+lKa7zpM4yZZs:ePShW6EENA/vRAlwYL7q/qX0d71wS3xf
                                                                                                                                                                                                                                                                MD5:25B5C7A068F7498605B03A4E4710DB0F
                                                                                                                                                                                                                                                                SHA1:47E597778B104FC640445FF4FB091723088761A5
                                                                                                                                                                                                                                                                SHA-256:43B57BCC311F1414A1CCCF8568AD40E2B4FFB50E24D7955ECF6B6F66F537B286
                                                                                                                                                                                                                                                                SHA-512:C813A07598EC85A0D7AF81E1521225098458DBA167EC9C6DACCEDC1B667591AC70CD6F5A4AD07AEC3377F41181C71B5F266D47F9DF17058DC0A08CF988C99FED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:SurveyInvitation.load_invitation_settings_file_callback({. "defaults": {.. "welcome": {.. "translatable_hrefs": {.. "ec-survey-pop-up-body-privacy-link": "https://ec.europa.eu/eusurvey/home/privacystatement?language=en". },. "css_file": "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/css/main.css",. "markup": "<div class='ecsi' id='ec-survey-pop-up'> <div class='ecsi-footer' id='ec-survey-pop-up-footer'></div><div class='ecsi-header' id='ec-survey-pop-up-header'> <div class='ecsi-title' id='ec-survey-pop-up-title'></div><div class='ecsi-close' id='ec-survey-pop-up-close'> <a class='ecsi-button-close' id='ec-survey-pop-up-button-close'></a> </div></div><div class='ecsi-body' id='ec-survey-pop-up-body'> <div class='ecsi-body-main-text' id='ec-survey-pop-up-body-main-text'> </div><div class='ecsi-body-checkbox'> <input type='checkbox' class='ecsi-checkbox' id='ec-survey-pop-up-c
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):364
                                                                                                                                                                                                                                                                Entropy (8bit):4.99472313560093
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:YSwi2AcmDt01JKN8riAXK6u5e83JgiRK6u5e83Jit33FMOqs0XJpfivjHfplLJgZ:YSwiBZ9NKXKfe7tfedtnFMOdcJpfiTfE
                                                                                                                                                                                                                                                                MD5:1127EB16FF4820DA7B64CF6C716B7B9B
                                                                                                                                                                                                                                                                SHA1:185F8E13CCFCAC6E311BA5A07E41145DC8089E8F
                                                                                                                                                                                                                                                                SHA-256:5477ECAF86B963C525395356E036E9067A188F6DD0D9ED6F75BE4E93B083956A
                                                                                                                                                                                                                                                                SHA-512:48D55952BDB6DEDC0EB32D57AF2B855D39CFC8C23EFA5E07797FC089C3C1897D168181725EF60AB5260B4F6A0CE488A41A34B7C82800A2B856EB0333983E9AD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D4705692c-5e23-41fe-ba51-2631bd579b2b%26instance%3Dec&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU=
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":{"rsiteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","isActive":true,"siteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","trackerURL":"https:\/\/webanalytics.europa.eu","sitePath":["research-and-innovation.ec.europa.eu"],"explicit":false,"instance":"ec","title":"Research and Innovation Policy"}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):23644
                                                                                                                                                                                                                                                                Entropy (8bit):7.945211661808813
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:G51w3YOo8V2cUGta6/weurTXR5abNREH5NyGsCbD/c0HdZFv5kuBRYwPRR44dCPY:G51GHLV2hPQuffaRy5NmCbrc0rFhJ/Y6
                                                                                                                                                                                                                                                                MD5:7B5488076FF7741524E0CE23FC4F3F6C
                                                                                                                                                                                                                                                                SHA1:FCAB7D3F7B76CFC9474AD48BE12A580F7BB52A0A
                                                                                                                                                                                                                                                                SHA-256:3F8D34BF7E85079FCCC5F20319CD62BE5D33C1677A672BCE10E1FA9D0BB8AE93
                                                                                                                                                                                                                                                                SHA-512:F30BCAAE14C4626289547F2C46992D338EE6DB8AB22BC33F6CC3E8245C2B7A43492B586F1CC44BDC829CD12F9193AFB39B69030FBBA802E057289E203260F2B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....AN.....E8R.p....H)E ..R.h..9.....RQ@.KIK@..RP.KIE.-.RP.E...R.Q@...(.R.R..Fh...(...-%...RQ@..JS@.%.P.E.P.QKIL...4.@.!.4...QFi..Rf.....P..IKH..RR.1E-74f...(..0....!sII.(.h...CHih...4.SH..1HE;.....E)..AD.S....I..p...@.)(.......IKE...(....(.i(...(...(.....(..RR...IE...(........RP..IK@..Q@..Q@..RP..IK..)(&......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (12383)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):18001
                                                                                                                                                                                                                                                                Entropy (8bit):5.217255322986993
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:BPo2mbtRyDjHciAiJScIXWiIleuJajfem91bmHH+HjP:Ro2mbGGolGDvjP
                                                                                                                                                                                                                                                                MD5:80545A521573694C010305E706F7EB89
                                                                                                                                                                                                                                                                SHA1:1DAE99FE4B5397E3D78CC877B8E9FCAAD4D4E581
                                                                                                                                                                                                                                                                SHA-256:487B93152DC22BBDDCF35BBA4C10E40EDFE65F623C799B8AA6D880B450B47B43
                                                                                                                                                                                                                                                                SHA-512:3B3A27DA12E9284E907E58D3BC03ED98630D8344B428354FCB1BC1A2C99D557504492438054CA1F51A9CE72757CEDD6AA1CD453D39B03D7C03E388AED4E52865
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/js/webtools.cck.js?t=1727343033
                                                                                                                                                                                                                                                                Preview:$wt.cck={regenerate:function(params={}){params.lang=params.lang||$wt.lang(!0);this.container.params=$wt.mergeParams(this.container.params,params);this.run(this.container)},reset:function(){$wt.cookie.remove('cck1');this.run(this.container)},getContent:(content,lang)=>{if(content){let isTranslate=content[lang]||content.en||!1;let finalContent=(isTranslate)?isTranslate:(typeof content==='string')?content:'';return(finalContent+"").replace("{lang}",lang)}.return''},run:function(obj){this.container=obj;try{if(window.location!==window.parent.location&&top.location.hostname===location.hostname){$wt.next(obj);return}}catch(error){console.log("WTINFO - Can't access properties of parent frame on external domain.")}.if(window.euCookieConsent){console.log("WTINFO - Please remove 'consent.js' from your page before using the new CCK.");$wt.next(obj);return}.if(!$wt.cookie.exists('cck1')){$wt.cookie.consent.set({'cm':!1,'all1st':!1,'closed':!1})}.let params=this.params=$wt.mergeParams({appendix:!1,l
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9678
                                                                                                                                                                                                                                                                Entropy (8bit):4.259853411444496
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:F4InSk5tsUr7BNU/NtsH/wfwLsSaseJsYds6f9ZdNP6wPRuTpw5wpyjFNBvVylN1:F4Ijx
                                                                                                                                                                                                                                                                MD5:9D3712918E853FFA6FD282D4D3DD3790
                                                                                                                                                                                                                                                                SHA1:F1B73662F57BC6D386C1CCD1847DC4E352F9EE1E
                                                                                                                                                                                                                                                                SHA-256:B27D86B86BA363B67FCEABFA36F1C6FA94C368DF878E1285F185E26B5059B8AC
                                                                                                                                                                                                                                                                SHA-512:F46ADAF5354BFBDD7185CF8917689B321F9490D63FFC6A8D013D75ED1F120CD161DCB6370090099628456BE3BBFB3E9F198EFB705A6DC2C169031CD8B3C863CF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/**. * @fileOverview. *. * This JSONP specifies which surveys should be loaded depending on the current URL.. *. * The JSONP structure is the following:. *. * * pop_up_settings_file. * > URL to the popup settings file, described in *data/custom_invitation_settings.js*. *. * * white_list. * > Array of regular expressions as strings. *. * * black_list. * > Array of regular expressions as strings. *. *. * The expressions in the black list are stronger than the expressions in the white list.. *. */..SurveyInvitation.load_survey_url_rules_callback({. "surveys": [./* {. "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_audiovisual_service/01/invitation_settings.js": {. "white_list": [. "https?://audiovisual\.ec\.europa\.eu/".// "https?://acceptance\.audiovisual\.ec\.europa\.eu/.*". ],. "black_list": []. }.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):9678
                                                                                                                                                                                                                                                                Entropy (8bit):4.259853411444496
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:F4InSk5tsUr7BNU/NtsH/wfwLsSaseJsYds6f9ZdNP6wPRuTpw5wpyjFNBvVylN1:F4Ijx
                                                                                                                                                                                                                                                                MD5:9D3712918E853FFA6FD282D4D3DD3790
                                                                                                                                                                                                                                                                SHA1:F1B73662F57BC6D386C1CCD1847DC4E352F9EE1E
                                                                                                                                                                                                                                                                SHA-256:B27D86B86BA363B67FCEABFA36F1C6FA94C368DF878E1285F185E26B5059B8AC
                                                                                                                                                                                                                                                                SHA-512:F46ADAF5354BFBDD7185CF8917689B321F9490D63FFC6A8D013D75ED1F120CD161DCB6370090099628456BE3BBFB3E9F198EFB705A6DC2C169031CD8B3C863CF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/**. * @fileOverview. *. * This JSONP specifies which surveys should be loaded depending on the current URL.. *. * The JSONP structure is the following:. *. * * pop_up_settings_file. * > URL to the popup settings file, described in *data/custom_invitation_settings.js*. *. * * white_list. * > Array of regular expressions as strings. *. * * black_list. * > Array of regular expressions as strings. *. *. * The expressions in the black list are stronger than the expressions in the white list.. *. */..SurveyInvitation.load_survey_url_rules_callback({. "surveys": [./* {. "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_audiovisual_service/01/invitation_settings.js": {. "white_list": [. "https?://audiovisual\.ec\.europa\.eu/".// "https?://acceptance\.audiovisual\.ec\.europa\.eu/.*". ],. "black_list": []. }.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):70413
                                                                                                                                                                                                                                                                Entropy (8bit):7.970709284376078
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:GG4ATxd2bEx2QrD/gAqCueTx8BU0N9uemxWeZQSb/y08x5R13:EAP2bWJgjedX0NKWeOsaDJ
                                                                                                                                                                                                                                                                MD5:4995A1B78A545C7CBA72C023B2C06D87
                                                                                                                                                                                                                                                                SHA1:FBAABE8A8349C6600619B9D9E87350A070D25EAB
                                                                                                                                                                                                                                                                SHA-256:4B37496ED9544A640781B835FB2674ACFA31B3F14ACE30EA8F70F883DBF6EAD6
                                                                                                                                                                                                                                                                SHA-512:2B86817CB5480E401046736F727497F33B955A67B79246E2CBFC8C5EDBD809DC9B1965B6C5B71D9649520E42F86B187E035A4FE65A1988E28E3CB3E41EEF9F4D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~........t..%Tg..1.j.....)T?6~.....k...h..E.G.....qM&..F.0$..?.Gu..B...d...uN+.. .*FA...<...n..:......9....{l..~c.{.U.#.};...3*...r@<...U.....b....S.<g.\=.....0...>.+...........>..>..6.&.IH.*Kc...5.}&.ok..y<....7m..OR2OOo....r.....A.}NsZ..N.f7P..P<.....\~..y.U8'$.IYl..A.G..hp7..zc.}*..E.i..O..i..^.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):188761
                                                                                                                                                                                                                                                                Entropy (8bit):4.873141113871657
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:uktUwr3UMMK/RznMjf/dJM8APnokAPM53FWwYR8titXELLmIvI6k3rlT00qCGSeX:uEUYMKpMrccBck3KfCBBr5pxNbXLU3u2
                                                                                                                                                                                                                                                                MD5:FD246BC43B85339347ECAE5DCD4DEC0F
                                                                                                                                                                                                                                                                SHA1:2A3C5FEE6E172914CACB2FF912C9464683918B0A
                                                                                                                                                                                                                                                                SHA-256:7CEE411E34F07D6AA8F6ACA4173982E04367B3F85A3BCF2A9FF89450E9D05FAF
                                                                                                                                                                                                                                                                SHA-512:DAEBBDBB5E0792DCBF7D1C30D07BAFFFED695145C30EF29D23694BD0E4E10E2A074E468F57783A993C0A0D2F3C449C7913C6DE58B0F8E4D6B69E38A5BFE45035
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-100:#3860ed;--ecl-color-primary-80:#5577f0;--ecl-color-primary-60:#89a1f4;--ecl-color-primary-40:#b1c0f8;--ecl-color-primary-20:#d8e0fb;--ecl-color-secondary:#ffbe5c;--ecl-color-secondary-180:#8f5600;--ecl-color-secondary-160:#e08700;--ecl-color-secondary-140:#ff9d0a;--ecl-color-secondary-120:#ffad33;--ecl-color-secondary-100:#ffbe5c;--ecl-color-secondary-80:#ffcb7c;--ecl-color-secondary-60:#ffd89d;--ecl-color-secondary-40:#ffe5be;--ecl-color-secondary-20:#fff2de;--ecl-color-dark:#26324b;--ecl-color-dark-100:#26324b;--ecl-color-dark-80:#546fa6;--ecl-color-dark-60:#9ac;--ecl-color-info:#3860ed;--ecl-color-success:#24a148;--ecl-color-error:#da1e28;--ecl-color-warning:#f39811;--ecl-color-background:#fcfcfc;--ecl-color-branding:#004494;--e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:assembler source, ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7794
                                                                                                                                                                                                                                                                Entropy (8bit):5.035534766525122
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:JLJR72TdkLzRYiJayDysyvaAMFt1JgPA/S8oLXz6I6o9aw:AaZrZXno
                                                                                                                                                                                                                                                                MD5:73AF976ED1914AD2ED9CA26F2248634D
                                                                                                                                                                                                                                                                SHA1:01C431FAAA8A7A734E74351D5F0593187CB5A28E
                                                                                                                                                                                                                                                                SHA-256:725E475C308D3520DB0D2D93E4DE630060E81CB692B3AA68600802544A722434
                                                                                                                                                                                                                                                                SHA-512:BD1D14BF85F6E5AAAE4610D6B1F853E11CF51D5F1507998D21E6259A9301397294DF21B97ACFCD393A67E15E5BFAA184E79A56CD6A0DDD7CCF655424DFD328A3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_6k8DpedKM7fjMWTGpzg_hReSfb9NXlqpM9sBiaqfzBo.css?delta=0&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ewcms-tooltip{position:relative;display:inline-block;white-space:nowrap;}.ewcms-tooltip .ewcms-tooltip--text{visibility:hidden;background-color:#f5f5f2;text-align:left;padding:5px 5px 5px 7px;border-radius:6px;position:absolute;z-index:100000;left:0;bottom:105%;min-width:auto;border:1px solid #bfbfba;}.ewcms-tooltip:hover .ewcms-tooltip--text{visibility:visible;}.ewcms-tooltip .ewcms-tooltip--text::after{content:" ";position:absolute;top:100%;left:30px;border-width:5px;border-style:solid;border-color:#bfbfba transparent transparent transparent;}.ewcms-tooltip .ewcms-tooltip--text ul{list-style:none;}.ewcms-tooltip .ewcms-tooltip--text ul li{list-style:none;margin:0;}..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/themes/contrib/stable/images/core/throbber-active.gi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35005)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37283
                                                                                                                                                                                                                                                                Entropy (8bit):4.556292580139162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GxLmIvK6k3rlT00qCGSewrvlhqMBZC1gV:F+k3KfCBBrv7pzV
                                                                                                                                                                                                                                                                MD5:6AE950AA153B5D00E40D003B1C5327F1
                                                                                                                                                                                                                                                                SHA1:7B6A84DEFE3881D988E6254E3BCF9FD34ED8D2DA
                                                                                                                                                                                                                                                                SHA-256:13F1F1B23554F4B768A8A9CE6C54CEE51C9523C06318086B186B164C23253275
                                                                                                                                                                                                                                                                SHA-512:5E50F9F92A0224407303A22ACC459331D496B1E558DC121F18BEADDD2D3346B7FB580AE22398457B62020DE32EC641872C6FAF4BA712FFF1D94115E837836F1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-160{background-color:var(--ecl-color-primary-160)!important}.ecl-u-bg-primary-140{background-color:var(--ecl-color-primary-140)!important}.ecl-u-bg-primary-120{background-color:var(--ecl-color-primary-120)!important}.ecl-u-bg-primary-100{background-color:var(--ecl-color-primary-100)!important}.ecl-u-bg-primary-80{background-color:var(--ecl-color-primary-80)!important}.ecl-u-bg-primary-60{background-color:var(--ecl-color-primary-60)!important}.ecl-u-bg-primary-40{background-color:var(--ecl-color-primary-40)!important}.ecl-u-bg-primary-20{background-color:var(--ecl-color-primary-20)!important}.ecl-u-bg-secondary{background-color:var(--ecl-color-secondary)!important}.ecl-u-bg-secondary-180{background-color:var(--ecl-color-secondary-180)!imp
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1127)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1201
                                                                                                                                                                                                                                                                Entropy (8bit):5.181245215481533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:a+3TMN1OgmYCFU67mjRHFik3w0iRFd11Dkx62R5xG/C8O7iHrDCq9YJQkrlNnrw:a+3ImZUTDikpijd11IY2vmCn279YJQQ4
                                                                                                                                                                                                                                                                MD5:FF615E45DC6BC21C280114EF8F8E8523
                                                                                                                                                                                                                                                                SHA1:943D4AAA613EFF8A8A8E1555F07B5796BA071036
                                                                                                                                                                                                                                                                SHA-256:EDD19F3D4B6CF2CD1F4854E7BC714364C49F9D1DC4A91A8D7E13DA5903478673
                                                                                                                                                                                                                                                                SHA-512:57FA75CDC3F844B75A88E22D98B5386AD17ADF71CA2D87524987CFF44AB3DCD368969AB3B7C7E9BFEFAEB00C8F0639950755DAEE84E00021AABF08EE255508E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41812)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):446136
                                                                                                                                                                                                                                                                Entropy (8bit):5.00194462361935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:u1M9p26n0r0RGBiDDKmeFrRULNe7k/N0Y7wSdnnkngTQrPrk+j8:u+Xj
                                                                                                                                                                                                                                                                MD5:ED3699DEC3057F92939F986328D5A203
                                                                                                                                                                                                                                                                SHA1:AC3FAE57DE3F13F1305E88903865C2032945B803
                                                                                                                                                                                                                                                                SHA-256:04868DF11C7076B8770DD74BFC61BCB8A31406D67A62AA4337E3D81E12332E5D
                                                                                                                                                                                                                                                                SHA-512:FDC04D3D0B4B7DDCC0BB7E7669A27EC0AC481F09343745CEDA8A404C76C2EF9609CCE3F371E734A4CC23E797DDB1E8D090C182DA1373B3D101B29DC45A2A9A05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/css/css_eoyCHBmPnDKJT44WixBP6Xp_SsRyiH6ERGTEyO85Kdk.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2412
                                                                                                                                                                                                                                                                Entropy (8bit):5.149833187113952
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:a+3ImZUTDikpijd11IY2vmCn279YJQQl5rqCdzq3VKK4UjQRiM9KkQIdCZ:14fQd1u279YJQ6pbdzqVKK4UjOHu
                                                                                                                                                                                                                                                                MD5:19ED8004FA3B9AA013593054FD78F982
                                                                                                                                                                                                                                                                SHA1:2638257326960DE58D52ED2B841E155433B94F68
                                                                                                                                                                                                                                                                SHA-256:43B6FF2BD243F0A52CBDCF4AA193DFEE584A347E167A3214D9774C4F0ECB006B
                                                                                                                                                                                                                                                                SHA-512:C4CFD573C276F601157941415C10C22BBC2255DD4D4D6998B870411EC873F473CBC6F9C56701BB0AD124D3B95773C5DED64780232F5BFC15846C240D299C5C45
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):188761
                                                                                                                                                                                                                                                                Entropy (8bit):4.873141113871657
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:uktUwr3UMMK/RznMjf/dJM8APnokAPM53FWwYR8titXELLmIvI6k3rlT00qCGSeX:uEUYMKpMrccBck3KfCBBr5pxNbXLU3u2
                                                                                                                                                                                                                                                                MD5:FD246BC43B85339347ECAE5DCD4DEC0F
                                                                                                                                                                                                                                                                SHA1:2A3C5FEE6E172914CACB2FF912C9464683918B0A
                                                                                                                                                                                                                                                                SHA-256:7CEE411E34F07D6AA8F6ACA4173982E04367B3F85A3BCF2A9FF89450E9D05FAF
                                                                                                                                                                                                                                                                SHA-512:DAEBBDBB5E0792DCBF7D1C30D07BAFFFED695145C30EF29D23694BD0E4E10E2A074E468F57783A993C0A0D2F3C449C7913C6DE58B0F8E4D6B69E38A5BFE45035
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-100:#3860ed;--ecl-color-primary-80:#5577f0;--ecl-color-primary-60:#89a1f4;--ecl-color-primary-40:#b1c0f8;--ecl-color-primary-20:#d8e0fb;--ecl-color-secondary:#ffbe5c;--ecl-color-secondary-180:#8f5600;--ecl-color-secondary-160:#e08700;--ecl-color-secondary-140:#ff9d0a;--ecl-color-secondary-120:#ffad33;--ecl-color-secondary-100:#ffbe5c;--ecl-color-secondary-80:#ffcb7c;--ecl-color-secondary-60:#ffd89d;--ecl-color-secondary-40:#ffe5be;--ecl-color-secondary-20:#fff2de;--ecl-color-dark:#26324b;--ecl-color-dark-100:#26324b;--ecl-color-dark-80:#546fa6;--ecl-color-dark-60:#9ac;--ecl-color-info:#3860ed;--ecl-color-success:#24a148;--ecl-color-error:#da1e28;--ecl-color-warning:#f39811;--ecl-color-background:#fcfcfc;--ecl-color-branding:#004494;--e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):86398
                                                                                                                                                                                                                                                                Entropy (8bit):4.406196907308688
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:VpYHJKH9BGghTe/FAB7TKk7IYrxByMhOVxNU:50CrxCVxNU
                                                                                                                                                                                                                                                                MD5:D79CE63B560366D7C74F96D4C980061A
                                                                                                                                                                                                                                                                SHA1:7DE1778BC47F86307A6C7FEFB39BD9B47484037A
                                                                                                                                                                                                                                                                SHA-256:7586F64ECFC9A71B908C262A742E2FEF513BE3E2CA656FA8DAE39C089842CC1F
                                                                                                                                                                                                                                                                SHA-512:8CF7DE148EA9BC63B1744BA7217DC805A8F9F32AF3B6E1D1C08F6611C3009F1D5844F62BACF5C0ABB65EFDA3D7FCB7A977A07BFB6A3EFC666123897B5600C618
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="blog" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="blog-color" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill="#0e47cb" fill-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="blog-negative" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill="#fff" fill-rule
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):85874
                                                                                                                                                                                                                                                                Entropy (8bit):5.265171822588118
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47G+:4HNwcv9VBQpLl88SMBQ47G+
                                                                                                                                                                                                                                                                MD5:4425739F973DE028A7DE02BBA5EABD7C
                                                                                                                                                                                                                                                                SHA1:F0663C4F6607A4E365F809286FF205E92E137148
                                                                                                                                                                                                                                                                SHA-256:AEE6E8063DA38199C0A34879CF0464C98CE3E6A96395A8BA74457AA26E04A3F5
                                                                                                                                                                                                                                                                SHA-512:E703B2D48DA99B09222B30EC47270B3A0CEFD6A5F655A4CCC64B24E011F31CB1A46F2B03DC629F2F68E975312E17D3A9EAE9AA3BDC4F15A924F0434D0256C604
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):180115
                                                                                                                                                                                                                                                                Entropy (8bit):4.963313928274227
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:VdjNicLwupMbr/zfRFLDH4TMeoP3aI7Xvxp3Iry58+Ekm:VrinjL8Am
                                                                                                                                                                                                                                                                MD5:73A7C032F4C7F027AE5BA0FF6BC31132
                                                                                                                                                                                                                                                                SHA1:E46FA5D982D15D9684B2F1E1CCFC0560B5DD7F12
                                                                                                                                                                                                                                                                SHA-256:6AD3D811DDAA1E38DF722030DB3FDC43ABE83F1A5EE8FC6A73B4B5438E495046
                                                                                                                                                                                                                                                                SHA-512:A3D1508E4DB864E1849B5A810C81EFF2EE5E21358BC3C9E44963C74EA7AEB6D7F846EAA5E3F560186224CDA83BEAC3485E4669C4B634A00D52271AF845E29A17
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/css/webtools.theme-ec.css?t=1727343033
                                                                                                                                                                                                                                                                Preview: [class*="wt-icon-"] { display: inline-block; min-width: 10px; min-height: 10px; pointer-events: none;}[class*="wt-ecl-icon"] { pointer-events: none;}.wt-spinner { -webkit-animation: rotate 3s linear infinite; animation: rotate 3s linear infinite;}@-webkit-keyframes rotate { 100% { transform: rotate(360deg); }}@keyframes rotate { 100% { transform: rotate(360deg); }} .wtOffscreen, .wt-offscreen { position: absolute; left: -9999px;}.unselected, .wt-unselected { -webkit-touch-callout: none; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none;}@media print { .wt-offprint { display: none; }} .wtWaiting.racing,.wtWaiting.geoeditor,.wtWaiting.frame,.wtWaiting.dff,.wtWaiting.eaoptout,.wtWaiting.captcha,.wtWaiting.cdown,.wtWaiting.chart,.wtWaiting.charts,.wtWaiting.map { min-height: 110px; background-image: url("../images/waiting-default.svg?t=1727343033"); background-repeat: no-repeat; background-position: 10px 1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1127)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1201
                                                                                                                                                                                                                                                                Entropy (8bit):5.181245215481533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:a+3TMN1OgmYCFU67mjRHFik3w0iRFd11Dkx62R5xG/C8O7iHrDCq9YJQkrlNnrw:a+3ImZUTDikpijd11IY2vmCn279YJQQ4
                                                                                                                                                                                                                                                                MD5:FF615E45DC6BC21C280114EF8F8E8523
                                                                                                                                                                                                                                                                SHA1:943D4AAA613EFF8A8A8E1555F07B5796BA071036
                                                                                                                                                                                                                                                                SHA-256:EDD19F3D4B6CF2CD1F4854E7BC714364C49F9D1DC4A91A8D7E13DA5903478673
                                                                                                                                                                                                                                                                SHA-512:57FA75CDC3F844B75A88E22D98B5386AD17ADF71CA2D87524987CFF44AB3DCD368969AB3B7C7E9BFEFAEB00C8F0639950755DAEE84E00021AABF08EE255508E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_wKRUoqB4ATGVuo7Bv1ApWfdvhceUH0XgT7SUtnb21lc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41812)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):446136
                                                                                                                                                                                                                                                                Entropy (8bit):5.00194462361935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:u1M9p26n0r0RGBiDDKmeFrRULNe7k/N0Y7wSdnnkngTQrPrk+j8:u+Xj
                                                                                                                                                                                                                                                                MD5:ED3699DEC3057F92939F986328D5A203
                                                                                                                                                                                                                                                                SHA1:AC3FAE57DE3F13F1305E88903865C2032945B803
                                                                                                                                                                                                                                                                SHA-256:04868DF11C7076B8770DD74BFC61BCB8A31406D67A62AA4337E3D81E12332E5D
                                                                                                                                                                                                                                                                SHA-512:FDC04D3D0B4B7DDCC0BB7E7669A27EC0AC481F09343745CEDA8A404C76C2EF9609CCE3F371E734A4CC23E797DDB1E8D090C182DA1373B3D101B29DC45A2A9A05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41812)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):446136
                                                                                                                                                                                                                                                                Entropy (8bit):5.00194462361935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:u1M9p26n0r0RGBiDDKmeFrRULNe7k/N0Y7wSdnnkngTQrPrk+j8:u+Xj
                                                                                                                                                                                                                                                                MD5:ED3699DEC3057F92939F986328D5A203
                                                                                                                                                                                                                                                                SHA1:AC3FAE57DE3F13F1305E88903865C2032945B803
                                                                                                                                                                                                                                                                SHA-256:04868DF11C7076B8770DD74BFC61BCB8A31406D67A62AA4337E3D81E12332E5D
                                                                                                                                                                                                                                                                SHA-512:FDC04D3D0B4B7DDCC0BB7E7669A27EC0AC481F09343745CEDA8A404C76C2EF9609CCE3F371E734A4CC23E797DDB1E8D090C182DA1373B3D101B29DC45A2A9A05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):22322
                                                                                                                                                                                                                                                                Entropy (8bit):4.118876695396325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:1o4BBeVtEv1BzKjWPR26u9PfhmeRL12AaBckweT0sfK3nkXytXzSOJziEhtoLwK2:1NyVqvbzKjWPR26uNh5RBSckweT0sfKN
                                                                                                                                                                                                                                                                MD5:DBB077F3E2F944756D58D7DCDAEECCD2
                                                                                                                                                                                                                                                                SHA1:B43FF5D9BE0F6782AF53FBB9FB92766CB10A9ADB
                                                                                                                                                                                                                                                                SHA-256:45D9816515EDDF00405697DF1690D57683235E145E6761B80055B54C1FC6C556
                                                                                                                                                                                                                                                                SHA-512:99E22DDB3EF13ACE11AE680CC218FA6B5B13727FC385F5E4D1C7D0677E1F76BFA82267D0D7B6F466BDC726880DF7C4C35A5A40B9E1E5280DE68D2753CBC67089
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/themes/contrib/oe_theme/dist/ec/images/logo/positive/logo-ec--en.svg
                                                                                                                                                                                                                                                                Preview:<svg. width="291". height="72". viewBox="0 0 291 72". fill="none". xmlns="http://www.w3.org/2000/svg".>.<path. d="M87.6485 27.751H87.5918H28.777V66.695H87.5918H87.6485V27.751Z". fill="#003399". />.<path. d="M58.746 33.6353H60.7965L59.1427 34.909L59.7867 36.9265L58.1432 35.6834L56.4997 36.9265L57.1437 34.909L55.4796 33.6353H57.525L58.1432 31.6688L58.746 33.6353Z". fill="#FFED00". />.<path. d="M58.8181 59.6082H60.8686L59.22 60.836L59.8588 62.7771L58.2153 61.5798L56.5719 62.7771L57.221 60.836L55.5518 59.6082H57.5971L58.2153 57.718L58.8181 59.6082Z". fill="#FFED00". />.<path. d="M65.3147 57.8913H67.3704L65.7166 59.114L66.3606 61.0551L64.7119 59.8578L63.0685 61.0551L63.7176 59.114L62.0484 57.8913H64.0937L64.7119 55.996L65.3147 57.8913Z". fill="#FFED00". />.<path. d="M65.3147 35.3676H67.3704L65.7166 36.5954L66.3606 38.5365L64.7119 37.3392L63.0685 38.5365L63.7176 36.5954L62.0484 35.3676H64.0937L64.7119 33.4774L65.3147 35.3676Z". fill="#FFED00". />.<path
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):86398
                                                                                                                                                                                                                                                                Entropy (8bit):4.406196907308688
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:VpYHJKH9BGghTe/FAB7TKk7IYrxByMhOVxNU:50CrxCVxNU
                                                                                                                                                                                                                                                                MD5:D79CE63B560366D7C74F96D4C980061A
                                                                                                                                                                                                                                                                SHA1:7DE1778BC47F86307A6C7FEFB39BD9B47484037A
                                                                                                                                                                                                                                                                SHA-256:7586F64ECFC9A71B908C262A742E2FEF513BE3E2CA656FA8DAE39C089842CC1F
                                                                                                                                                                                                                                                                SHA-512:8CF7DE148EA9BC63B1744BA7217DC805A8F9F32AF3B6E1D1C08F6611C3009F1D5844F62BACF5C0ABB65EFDA3D7FCB7A977A07BFB6A3EFC666123897B5600C618
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/themes/contrib/oe_theme/dist/ec/images/icons-social-media/sprites/icons-social-media.svg
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="blog" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="blog-color" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill="#0e47cb" fill-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="blog-negative" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill="#fff" fill-rule
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):473
                                                                                                                                                                                                                                                                Entropy (8bit):4.827723940140951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuoQRc3ML5dy2JIJRc3MHIyGoM8+ORMLGUhICecGLKdGJRc3MHCuXXE:UMY+8fuoJrHiIGORMJIbKd/6lWCi+Exn
                                                                                                                                                                                                                                                                MD5:6AEB84EAE85022365C90F98EFE0D0AEB
                                                                                                                                                                                                                                                                SHA1:5C903546F32B9599053D432A776B00418381DFFA
                                                                                                                                                                                                                                                                SHA-256:99C1CBD7BEC85E0556308B63C944AE0CBE65794A8E0109482A1C23BE5265547F
                                                                                                                                                                                                                                                                SHA-512:34287C803DEEC36985E1A495D9B39176065D543DE84C6DAA0499D8756DAE36BDA03B8CB130AF3DEAE4A059567146B9C955A82DFA2DCBBD914FABDBD8493E29AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-spacing-xl)}.ecl-contextual-navigation__list{display:flex;flex-direction:column;list-style:none;margin:0;padding-left:0}.ecl-contextual-navigation__item{display:block}.ecl-contextual-navigation__item--more{display:none}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=The%20Cultural%20Heritage%20Cloud%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=796457&h=11&m=31&s=41&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en%23main-content&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=41&pv_id=JkfoI5
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35005)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37283
                                                                                                                                                                                                                                                                Entropy (8bit):4.556292580139162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GxLmIvK6k3rlT00qCGSewrvlhqMBZC1gV:F+k3KfCBBrv7pzV
                                                                                                                                                                                                                                                                MD5:6AE950AA153B5D00E40D003B1C5327F1
                                                                                                                                                                                                                                                                SHA1:7B6A84DEFE3881D988E6254E3BCF9FD34ED8D2DA
                                                                                                                                                                                                                                                                SHA-256:13F1F1B23554F4B768A8A9CE6C54CEE51C9523C06318086B186B164C23253275
                                                                                                                                                                                                                                                                SHA-512:5E50F9F92A0224407303A22ACC459331D496B1E558DC121F18BEADDD2D3346B7FB580AE22398457B62020DE32EC641872C6FAF4BA712FFF1D94115E837836F1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-160{background-color:var(--ecl-color-primary-160)!important}.ecl-u-bg-primary-140{background-color:var(--ecl-color-primary-140)!important}.ecl-u-bg-primary-120{background-color:var(--ecl-color-primary-120)!important}.ecl-u-bg-primary-100{background-color:var(--ecl-color-primary-100)!important}.ecl-u-bg-primary-80{background-color:var(--ecl-color-primary-80)!important}.ecl-u-bg-primary-60{background-color:var(--ecl-color-primary-60)!important}.ecl-u-bg-primary-40{background-color:var(--ecl-color-primary-40)!important}.ecl-u-bg-primary-20{background-color:var(--ecl-color-primary-20)!important}.ecl-u-bg-secondary{background-color:var(--ecl-color-secondary)!important}.ecl-u-bg-secondary-180{background-color:var(--ecl-color-secondary-180)!imp
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                                                                Entropy (8bit):4.901923286769477
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:t6WCGRchDRViJS4RKb5+ADXRGSR+URGBbFVtjXRCbrERNcCIWxZhAq/LuXLdyGLS:t602Dzic4sl+UXR8Icvt4brEFZhtuXpA
                                                                                                                                                                                                                                                                MD5:99A1F3EC7CFE74AD4A8A8408913C5A5F
                                                                                                                                                                                                                                                                SHA1:88627BE1330BE97A30D3BAB370219852F1D7B083
                                                                                                                                                                                                                                                                SHA-256:0BD15566A6824D022A9EA1550C24D08198A083F7EFED7075283395C93998B247
                                                                                                                                                                                                                                                                SHA-512:2FB8057BFD4236160B30824BF4B33EBAFFE7CCC931FABC33229AB7897E09D04782BE7692B12B908230600B67D6CD14DE9085500170886679E569EA69AC2C1807
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/images/chevron-grey.svg?t=1727343033
                                                                                                                                                                                                                                                                Preview:<svg fill='#444' xmlns='http://www.w3.org/2000/svg' width='24' height='24' viewBox='0 0 24 24'><path d='M0 7.33l2.829-2.83 9.175 9.339 9.167-9.339 2.829 2.83-11.996 12.17z'/></svg>
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6345
                                                                                                                                                                                                                                                                Entropy (8bit):7.8786393780827115
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFTz/VJHwDwdqdLM63scEDiT5HSAPsv6rN3Ttu4DsLUGh8kvN:UoyFP/VJ1dqtvKiTtS9wt3KUKx1
                                                                                                                                                                                                                                                                MD5:2AD4226E84B1585387CC7D85D0427ABD
                                                                                                                                                                                                                                                                SHA1:3FDE76F0B335F11E80E36328F3AA0FDD7CD4C712
                                                                                                                                                                                                                                                                SHA-256:13DD7721C23C0E39A3FC50D5A5B4EAFC71A7E509CB192FF0E4E27AD4F8EFE12E
                                                                                                                                                                                                                                                                SHA-512:660FF8C9BF4B13C69CC71E6603BE15B19E2279D1313E2DAB699CEB33A174CE7833D57618350A7E8B5242CC90A74502A4EE20E7CCA006304D62C8CFCA70416139
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_impact-gender-equality-era-factsheet.jpg?itok=IEvXRzKL
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@...z.........:?..O..'....u...|.J...*.$.*+m.H....S...........z.........:..A<*.rBA>..U......?.,............Y?.......(.../T......7..gG.^...Ad...o..h...{...{{..9.1.G.........oK..v_....4...........s.._.@.3$
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?e_c=Scrolling&e_a=Page%20scroll&e_n=25%25&e_v=0&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=305879&h=11&m=31&s=41&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en%23main-content&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=41&pv_id=JkfoI5
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):216606
                                                                                                                                                                                                                                                                Entropy (8bit):7.999067247684854
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:3a4O561rwxw99Hv8rli6+5EUGhy5glP16Z9cDSs:3a/QUebP84pNGhyrwSs
                                                                                                                                                                                                                                                                MD5:6BBEABF39A24034AABD6AC10B6258BBB
                                                                                                                                                                                                                                                                SHA1:C1BE554CBC64493B721103ACC9792413880EFB93
                                                                                                                                                                                                                                                                SHA-256:CAD806E332A4A0E8FDDDC7C6DD6D8F46597C74CCDD99F60F7BAFE2B85BA4F367
                                                                                                                                                                                                                                                                SHA-512:4654E363B4431CF2B1AC99798BF02CA027870C6B3EF4D8A59E5BDE16C3EE545266D8D40DE9669EFA0326F3484BA32A0C6CE23D5BA5C58549A51BAFB69EDDA377
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-09/Strong_Europe_carousel.png.webp?h=2ed0bb2e&itok=igd4UFAi
                                                                                                                                                                                                                                                                Preview:RIFF.N..WEBPVP8 .N..0....*....>m..E."...Z.....bm.]N.....r.w.~..C.?1...|.......^w...._..g...x..9/u.`.......S..<>..;._.|S.U@o.~s~.t.....W.G...~...?'.......;...S...W.}'......0........s...?y...7.?.........~*.D.'.......7.o.?..........S.?./.............../.../.....~A?........'.7..............I.o.W...>....z..................`......?..g.......A.....u.......?.~.._..._...?[.c.W..._.?..7.K..._.u.m.....o.?&.,....././...?^.....){O.....?d|y.....?........o.......>....Q.[...................}...../.................w............o..............+./.......~.................._...~....V.............N.%....(.Q.[...s.x;P....;dm2....|(r@.JVX....TE..#V...?z....K...< .r.....l..Uj]...W+...H1f.}....7..=.3_.h0O........O[f.........!..wG.a..v^...2`.E.....1.....!.U.7..n..........Q..j.....1..iY..|M..xL.Z.. .M|W...7.%..w.}}.P_5~X....U.\O........{.....=...Xw.*.:t...C.....<...3(.]._.Y.,.b..G."\*..y..\..-.....s.1.. x..b.P(..j....z.3..R....O..MN....&...,.7P..~W.X..r.......M.......\.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10516
                                                                                                                                                                                                                                                                Entropy (8bit):4.803152047398314
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:PW77yRh0RcvmZQDf4wmYED54ekD3uX+WMOmf0FPFY1KuOtVFA+w9Mv0deRlv1r7I:E7RWSLKWILbi2ORp/8IE97D
                                                                                                                                                                                                                                                                MD5:57AFC4BF978C4D5761E5AAA0C85EE368
                                                                                                                                                                                                                                                                SHA1:4A8F72330142D240A8D570C57DDE309D36ED8C9F
                                                                                                                                                                                                                                                                SHA-256:ACB8AD1A71F7704907D39A091C0A893A157BEDC0C9D46FEB20CDE479291061E3
                                                                                                                                                                                                                                                                SHA-512:3D78F17B88A86EF6FB0493DDFB7705880F77B7129F2C3FD1B5B683E77432297FE7C1B80D6B4363E219785A4150E47E4FE53E3C754BD6675672D0A92E8925EEB5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/css/main.css?959695v0.63
                                                                                                                                                                                                                                                                Preview:/*..@file main.css..EC Survey Invitation CSS..*/..../* Avoid external CSS interference */....html body .ecsi-container-wrapper,..html body .ecsi-container-wrapper div,..html body .ecsi-container-wrapper span,..html body .ecsi-container-wrapper applet,..html body .ecsi-container-wrapper object,..html body .ecsi-container-wrapper iframe,..html body .ecsi-container-wrapper h1,..html body .ecsi-container-wrapper h2,..html body .ecsi-container-wrapper h3,..html body .ecsi-container-wrapper h4,..html body .ecsi-container-wrapper h5,..html body .ecsi-container-wrapper h6,..html body .ecsi-container-wrapper p,..html body .ecsi-container-wrapper blockquote,..html body .ecsi-container-wrapper pre,..html body .ecsi-container-wrapper a,..html body .ecsi-container-wrapper abbr,..html body .ecsi-container-wrapper acronym,..html body .ecsi-container-wrapper address,..html body .ecsi-container-wrapper big,..html body .ecsi-container-wrapper cite,..html body .ecsi-container-wrapper code,..html body .ec
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):176901
                                                                                                                                                                                                                                                                Entropy (8bit):4.8746282543225785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:uktUwr3UMMK/RznMjf/dJM8APnokAPM53FWwYR8titXELLmIvI6k3rlT00qCGSeO:uEUYMKpMrccBck3KfCBBr5pxNbXLU3uf
                                                                                                                                                                                                                                                                MD5:3C3FE85E1E13A7D63F62F6DBD7A3925F
                                                                                                                                                                                                                                                                SHA1:1DE46546A5323DD3F0B27936E0A2377F164144CF
                                                                                                                                                                                                                                                                SHA-256:C0EC1EC2C1FD00A7319FDE4213A8D3BAF9D5128EF139291D86097AD5327914DE
                                                                                                                                                                                                                                                                SHA-512:670F500393390F246C578DDBD6C5CDEE9542A35D747633C7203E5E0D9293F69EB43F7E75F891A02EB863985D15ED03027E0F862334BF5112D38212305E2397DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/css/css_1lYQ2fj1bg5yr7ztAonfp3hhyiU6SIbUZf5wMklgwP0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-100:#3860ed;--ecl-color-primary-80:#5577f0;--ecl-color-primary-60:#89a1f4;--ecl-color-primary-40:#b1c0f8;--ecl-color-primary-20:#d8e0fb;--ecl-color-secondary:#ffbe5c;--ecl-color-secondary-180:#8f5600;--ecl-color-secondary-160:#e08700;--ecl-color-secondary-140:#ff9d0a;--ecl-color-secondary-120:#ffad33;--ecl-color-secondary-100:#ffbe5c;--ecl-color-secondary-80:#ffcb7c;--ecl-color-secondary-60:#ffd89d;--ecl-color-secondary-40:#ffe5be;--ecl-color-secondary-20:#fff2de;--ecl-color-dark:#26324b;--ecl-color-dark-100:#26324b;--ecl-color-dark-80:#546fa6;--ecl-color-dark-60:#9ac;--ecl-color-info:#3860ed;--ecl-color-success:#24a148;--ecl-color-error:#da1e28;--ecl-color-warning:#f39811;--ecl-color-background:#fcfcfc;--ecl-color-branding:#004494;--e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):279084
                                                                                                                                                                                                                                                                Entropy (8bit):5.274068027528671
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoie:iGaG7InkYCGeeVvf
                                                                                                                                                                                                                                                                MD5:C24853E9411637C987DB776D456972E5
                                                                                                                                                                                                                                                                SHA1:4359F7DB2DBEC8E09408363A5D6017F66D76DF07
                                                                                                                                                                                                                                                                SHA-256:3FF86B7D4811F1E752A1C4F75237EF143F1AB57F790567FA9FD632735E19704E
                                                                                                                                                                                                                                                                SHA-512:5437310698040B284AE85CF90296DB02ED0CD5EAD354DD8A551E3C288164E0F7A5694BE3CD14232D64F9C5722DA8955EE8B2DFC679122B0DFE4D837BF8C162A7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/js/js_AWzdJfULrcSIkQDhEkQEWALkeC4ACdQsZpuRPbz2MJ4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):385
                                                                                                                                                                                                                                                                Entropy (8bit):4.807098434235165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuydVwKYTU648WAT8wLMfVGoMiuXMXYCwPRltwiRATfM4X0RJoF:UMY+8fuydaKY28HbK36PI1Xoa
                                                                                                                                                                                                                                                                MD5:9D7E3C84A1FC8C8A708F2DDD6A5B52C9
                                                                                                                                                                                                                                                                SHA1:67506523F9B1D85CC236EE750EB49932808A65FE
                                                                                                                                                                                                                                                                SHA-256:BFE61864EFA42FDF662F8E4281E43C12EDF61E73A56C127492ADFD5036D00D06
                                                                                                                                                                                                                                                                SHA-512:3EE85012217B63C53E35E1248112E6CD820C13CBEEC972F9E230B80736788C96ED1F2B526B91B55A3EFA6944816E2E6992A4D437F4CB4F841133EA5C9BB947EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.inline-external-icon{display:inline!important;}.}..custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;text-decoration-thickness:40%;text-decoration-skip-ink:none;text-underline-offset:-0.2em;background-color:transparent!important;}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:troff or preprocessor input, ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7078
                                                                                                                                                                                                                                                                Entropy (8bit):5.044177456945799
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jJR72TdkLzRYiJayDysyvaAMFt1JgPA/S8oLXz6I6o9a6:maZrZXnC
                                                                                                                                                                                                                                                                MD5:D29D5EC26905388D007C095F3576D0E9
                                                                                                                                                                                                                                                                SHA1:637AE2AFB73705834FEACEB8BD12B7F736113BC7
                                                                                                                                                                                                                                                                SHA-256:8CE8A63234C0B7F13C35D662209D89BD168A1B37A57516132B86CC75F9118A18
                                                                                                                                                                                                                                                                SHA-512:E68EE896FE751C6836B98AA320B9B8EC76CD0327AE144B1681558BF8BD187DEBE7173C5A42A7B1F8FD43061000873C1E023F1AC42A3D9DFAFCAEBCE3BD5BE9E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/themes/contrib/stable/images/core/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;background-color:#232323;background-image:url(/themes/contrib/stable/images/core/loading-small.gif);background-repeat:no-repeat;background-position:center center;}[dir="rtl"] .ajax-progress-fullscreen{right:49%;left:auto;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-center{text-align:center;}.text-align-justify{text-align:jus
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):42091
                                                                                                                                                                                                                                                                Entropy (8bit):7.9710837594440305
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GI6GalGKp2eRPJezaa9k2LCFCuiSPwFPBH1ZD3En2NYTbWOXTjpNTW:GI6GgGE29duD4FxbEIYT6ETjpNTW
                                                                                                                                                                                                                                                                MD5:1E11C91A214D62492D54ADB15B0D76DC
                                                                                                                                                                                                                                                                SHA1:C8341F015FF21F6F5670A0067F5FD6FB291FC27D
                                                                                                                                                                                                                                                                SHA-256:65D1C003F032458806774F4D1A0AA06C350AAC6D05049EFCFA3D11B52AF46897
                                                                                                                                                                                                                                                                SHA-512:B81CBE944C0A3E653A465FCA9FB7151F0BC1E40827A0497E97C5481480B1A9A8593F3465DD0A0D76D8B9D4612368CD5B056765E400FDF97071521DEBEA65026E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-063189/00-27.jpg?itok=HFv9mwub
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...t.*P).s^........e!Z.."....P.qF)qE0..i..Hh..SqO4.LCH..:..."..q..`7.R.S.,..dW..k...VH....+..63.n..9.MI.Bm...$...X.....e..;..k[N..G.y.ErJ.WF.Z.k...T2.#4.{..Q.v.pN.f.-.@.G$.T.....w.CP.+!....L' ..{WDi.].....d....aQC.V. .I.....n..4.Po..}j..V.G.a.*.p#..=jX..a.TRF.".B.GG.r*..`.{.+2LT.zS/&`9...6d7.U.OZ..i.Fd
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35005)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37283
                                                                                                                                                                                                                                                                Entropy (8bit):4.556292580139162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GxLmIvK6k3rlT00qCGSewrvlhqMBZC1gV:F+k3KfCBBrv7pzV
                                                                                                                                                                                                                                                                MD5:6AE950AA153B5D00E40D003B1C5327F1
                                                                                                                                                                                                                                                                SHA1:7B6A84DEFE3881D988E6254E3BCF9FD34ED8D2DA
                                                                                                                                                                                                                                                                SHA-256:13F1F1B23554F4B768A8A9CE6C54CEE51C9523C06318086B186B164C23253275
                                                                                                                                                                                                                                                                SHA-512:5E50F9F92A0224407303A22ACC459331D496B1E558DC121F18BEADDD2D3346B7FB580AE22398457B62020DE32EC641872C6FAF4BA712FFF1D94115E837836F1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-160{background-color:var(--ecl-color-primary-160)!important}.ecl-u-bg-primary-140{background-color:var(--ecl-color-primary-140)!important}.ecl-u-bg-primary-120{background-color:var(--ecl-color-primary-120)!important}.ecl-u-bg-primary-100{background-color:var(--ecl-color-primary-100)!important}.ecl-u-bg-primary-80{background-color:var(--ecl-color-primary-80)!important}.ecl-u-bg-primary-60{background-color:var(--ecl-color-primary-60)!important}.ecl-u-bg-primary-40{background-color:var(--ecl-color-primary-40)!important}.ecl-u-bg-primary-20{background-color:var(--ecl-color-primary-20)!important}.ecl-u-bg-secondary{background-color:var(--ecl-color-secondary)!important}.ecl-u-bg-secondary-180{background-color:var(--ecl-color-secondary-180)!imp
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):188761
                                                                                                                                                                                                                                                                Entropy (8bit):4.873141113871657
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:uktUwr3UMMK/RznMjf/dJM8APnokAPM53FWwYR8titXELLmIvI6k3rlT00qCGSeX:uEUYMKpMrccBck3KfCBBr5pxNbXLU3u2
                                                                                                                                                                                                                                                                MD5:FD246BC43B85339347ECAE5DCD4DEC0F
                                                                                                                                                                                                                                                                SHA1:2A3C5FEE6E172914CACB2FF912C9464683918B0A
                                                                                                                                                                                                                                                                SHA-256:7CEE411E34F07D6AA8F6ACA4173982E04367B3F85A3BCF2A9FF89450E9D05FAF
                                                                                                                                                                                                                                                                SHA-512:DAEBBDBB5E0792DCBF7D1C30D07BAFFFED695145C30EF29D23694BD0E4E10E2A074E468F57783A993C0A0D2F3C449C7913C6DE58B0F8E4D6B69E38A5BFE45035
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-100:#3860ed;--ecl-color-primary-80:#5577f0;--ecl-color-primary-60:#89a1f4;--ecl-color-primary-40:#b1c0f8;--ecl-color-primary-20:#d8e0fb;--ecl-color-secondary:#ffbe5c;--ecl-color-secondary-180:#8f5600;--ecl-color-secondary-160:#e08700;--ecl-color-secondary-140:#ff9d0a;--ecl-color-secondary-120:#ffad33;--ecl-color-secondary-100:#ffbe5c;--ecl-color-secondary-80:#ffcb7c;--ecl-color-secondary-60:#ffd89d;--ecl-color-secondary-40:#ffe5be;--ecl-color-secondary-20:#fff2de;--ecl-color-dark:#26324b;--ecl-color-dark-100:#26324b;--ecl-color-dark-80:#546fa6;--ecl-color-dark-60:#9ac;--ecl-color-info:#3860ed;--ecl-color-success:#24a148;--ecl-color-error:#da1e28;--ecl-color-warning:#f39811;--ecl-color-background:#fcfcfc;--ecl-color-branding:#004494;--e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):27904
                                                                                                                                                                                                                                                                Entropy (8bit):7.945085153478371
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GMHkaBnu537o97WONFXeJ02xri0wHwmBEuwtd5eVFXZgeMgyf2ig:GmjBupwKONFXeG2xrPwjBfC5efydgd9
                                                                                                                                                                                                                                                                MD5:CBA8C263C02C642561C678F5E65D36C8
                                                                                                                                                                                                                                                                SHA1:314F5EB9FD6129A414C29A5A8A27F46B984B34EA
                                                                                                                                                                                                                                                                SHA-256:2064072D7CE28E2192BF787F89AC437EC9E012F4A9B37A25E8F566285DCCA8A4
                                                                                                                                                                                                                                                                SHA-512:B7F8F01274AAFDE1F2FE251F5404A36BCE8CBE972A2A9A5F46F2AC17071E9BABA5533AC94DD311E8929A252EED5FD38990E77B746E69FDF670655E8636658BB6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Z.....aE.R.R.E .Z(..-..)..QE!.E.Z..*=.........R..6M.~E..U.)k...)YX)i)i.)E%...f.W.E .E<..J.4.%-.R.....u.....R..iE%........ZAJ)...)E.......:....p..P!h....ZZJ.!.KIK@.KH)i....%- ...t..|......kG*H>S.S. .. ......dz.B.r..++...R...QJ).(........Z)(.aE.S...(...(...(...S...^..>.h4.sH........*F.....(.....B.p..c.!.B....W
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28393
                                                                                                                                                                                                                                                                Entropy (8bit):7.958231672028573
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GM3+cR5uL0e02Zp5dEvteJrnK4pVbaVFg9EVpItNWxTb5Wc4/3G/cxFsv7stt/Bm:GM3+QuLddMtknsFOEVsNw32+kgTW/SLX
                                                                                                                                                                                                                                                                MD5:84749E776A7E9A74BC0749DB9B039B96
                                                                                                                                                                                                                                                                SHA1:831738EA0997BD1DEBD7500E7598A93BFC0DC273
                                                                                                                                                                                                                                                                SHA-256:C42EA25B2D05468896A8C329E21C31AF718E7108BDB1BF1B4136EA2F2128DCF1
                                                                                                                                                                                                                                                                SHA-512:8A40E47EE4A2D6A437A784585B1A39FAC95D37F62EDDD6B78CBFF21CBD7294C404892C2A67A307E432E0305C84CC822D914CA40D02524BAE5AB6933E15A041B9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....\....Q@..Q@..Q@.%.P ..(..........1.&.c..^........j?l.........k4...p.n0P..<.7'vH.8.`4.CE&<.p4.i..D.pF.F....S.....#&...8#..VH.0FEF.._.h.M1.....8#..Y2...Z.T.Y0%Z.j!R..B%Z.j..V...-J...XI.:..M@.*.2.u5*.+R..$"e....je.y.:.P-L.....L....\..u52..R..y!....j.......je....k.H..S%WZ.k.B$..+ ...<+g}.K|[...>S...[.V.|M\
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7016
                                                                                                                                                                                                                                                                Entropy (8bit):5.173090330221106
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:9AGr1iZV8JECMUWkJi0kVYb7nSGvDNn8tncTLw:D8YEv1k8paSGbh8cXw
                                                                                                                                                                                                                                                                MD5:0528937BA791631167A6AD60D7CB8C06
                                                                                                                                                                                                                                                                SHA1:454FD4ACAC471457B8E1CD0193937A8123B7C3D0
                                                                                                                                                                                                                                                                SHA-256:12885870BF2E5F9F92F05E1593ADA2B901EF1AA3521E63BD8D28F5320FE58E0C
                                                                                                                                                                                                                                                                SHA-512:4D7EB95E8AB4C0D8AE82079D0B1626582DE6B832D76B19796E68466887F9C87589B40D32539BCAE128710F66D3362C0B6DDD48BB56757A2EC6D7BB3886356BFA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/images/spinner.svg?t=1727343033
                                                                                                                                                                                                                                                                Preview:<svg fill='#444' xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink' width='293px' height='293px' viewBox='0 0 100 100' preserveAspectRatio='xMidYMid'>.<g transform='translate(73,50)'>.<g transform='rotate(0)'>.<circle cx='0' cy='0' r='3' fill='#004494' fill-opacity='1' transform='scale(1.01951 1.01951)'>. <animateTransform attributeName='transform' type='scale' begin='-0.6193693693693695s' values='1.84 1.84;1 1' keyTimes='0;1' dur='0.6756756756756757s' repeatCount='indefinite'></animateTransform>. <animate attributeName='fill-opacity' keyTimes='0;1' dur='0.6756756756756757s' repeatCount='indefinite' values='1;0' begin='-0.6193693693693695s'></animate>.</circle>.</g>.</g><g transform='translate(69.9185842870421,61.5)'>.<g transform='rotate(29.999999999999996)'>.<circle cx='0' cy='0' r='3' fill='#004494' fill-opacity='0.9166666666666666' transform='scale(1.08951 1.08951)'>. <animateTransform attributeName='transform' type='scale' begin='-0.5630630630630631s
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37553
                                                                                                                                                                                                                                                                Entropy (8bit):7.972916294986316
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GcqCSegU8cGbeRPNVIffUQUJRzjt3wPf7C/rhqgcnsq74G:GcqvegUh6mjVR5y7JTnPz
                                                                                                                                                                                                                                                                MD5:BC2C598A326C960DC16F0ED2CF275C9A
                                                                                                                                                                                                                                                                SHA1:2617DDA3CCD5F8671329B35B1B46637198EE8E24
                                                                                                                                                                                                                                                                SHA-256:88060DD3CA6493A95D0662BFA12AEAC94D3683C3A9863B675E88AE42681E86A8
                                                                                                                                                                                                                                                                SHA-512:5818980E811F9BF90C03A9BBEAF10E2125215BA75B20C42999E0576B8F7918D4FBF1772BD5C042C4DBED72CE47589D5B132FD8174B34119FAAA49539577FF7FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/irish-castles.jpg?h=252f27fa&itok=evfgdgzT
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Q......p....\...H...R......Q.E.&(.......ZZn.]...)....h...K.znx.....ix.sFh...".Fh......M....I.w..Rb....q..E...7sI.(.sFh...f.h"....h4.]..4.Q.)q@..qHq@..ii(..E.......KF3@..IK.1@.#..sO.(........h.N.G.\..N..(..b.S.F(...g.>...i...3I.w..Q.v..\cH..?..R..`..>...7...S..@..I..HM...i6.N..*.X.....mE..!i.H.3.=i.j.\G.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):15084
                                                                                                                                                                                                                                                                Entropy (8bit):7.781015085370472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GE7OgnsDDmYG/eUXmyWGR3nHn4gq40cy1Dog:GKOgsn4/eyGg0TD1
                                                                                                                                                                                                                                                                MD5:4E95D4B39CDA40FBBA84744456255BA6
                                                                                                                                                                                                                                                                SHA1:044EFD25C2F38B31901A1BE8C5F10F7F5CCAE413
                                                                                                                                                                                                                                                                SHA-256:C7C891B1D47B635A13011627DF4E5FFACA29440A470886D688A8788D43B526C2
                                                                                                                                                                                                                                                                SHA-512:ADB5CB39A8DC6CD716E3D45DDE956C7D71D5126DC41815BA874931F3C00A694EA2307769FFBDE3A283F1B8699C5F6F99D5ABCADE002B04262EDCFFFE1AEC179F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/europe-asean-event.jpg?h=252f27fa&itok=3bjUMZQ8
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZJZ.C..(...(...(...(...(...(...(....Q.P.E..h.h...O.h....5 @).)..U.H.=)..@.PKb..Lw.H.Q....<.JM..#4.i.....I..O.'..n(.M>....$PV........ASR....X"..J.h.m...sEL../....h..~..P;..O.s@C...q..(..b..G..4.)@..0)5(\.U..q..r&.Q..M.4..Pii..%.Q...(.A..(.c&....'Z1.:.O4.U\.w5t.0.;s.....V.:.Zy..>.d....c....(.jR...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:HiODLn:COP
                                                                                                                                                                                                                                                                MD5:CD25E61040555F6D39DF55EFB2663883
                                                                                                                                                                                                                                                                SHA1:644131E63FEE6EBCD5C155FDB852A74E5E30C80E
                                                                                                                                                                                                                                                                SHA-256:91816D1B3D60D0AB8B1A66DE65F497F6C99DEFCB49B2211ED0F6E2F8A695D9B0
                                                                                                                                                                                                                                                                SHA-512:5D6B7EDC5C7B50FA0638C5A1C18E27E1347C779DEE793E53AE3C1B90C0CE9685AE36AF14E4D74C62E5F24487878F2E0DB50D72974894FEAF33E55A36C1E7F00B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlmeY3S59WulxIFDXk3H58=?alt=proto
                                                                                                                                                                                                                                                                Preview:CgkKBw15Nx+fGgA=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                Entropy (8bit):3.463925642206277
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:suZYXHmcxVo80MR2SxpTiXkHQSNWUrzk7vTh4iV49BRtaTMw5AGI995+lNvZuzpW:HY2cxq0NUkT/rUrV4dgQwFNwzhYZ
                                                                                                                                                                                                                                                                MD5:8D224E17106353DAF62C3AD4B1315A8D
                                                                                                                                                                                                                                                                SHA1:9EF9BAD1E1BD82A3A6EB9A761CA419379551A6DC
                                                                                                                                                                                                                                                                SHA-256:E5B57E149A99032A32DAF3AE7AE294ED32489D6FCB87E0FDB459066936400C3D
                                                                                                                                                                                                                                                                SHA-512:8FDC26EA9509612B267F5D9723330839ED21B37160F373BC5F430164E62DC22332D5BF77D5F054DD21719E3E25FF51415944AB0A5F7C497C89C43EDDC4627908
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`*..Y ..Y ..Y ..Y ..Y ..Y ..Y!..T...E...D...D...D...B...........................................................................j:..^).._*.._
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1105
                                                                                                                                                                                                                                                                Entropy (8bit):5.100938548349716
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:TM3EOJzAYTff2TTuJBa4f+QedEe5YDTTuKrGS5eAiwFteFvtewDMehvGe:qEOJBTff2TTs1mMTTFCSbFUvzDJvGe
                                                                                                                                                                                                                                                                MD5:0DFDD9403C32A2289FA7398FA6CF5976
                                                                                                                                                                                                                                                                SHA1:053DB78C9E3DCC718E4B8B1C5FF1C67B06AED6ED
                                                                                                                                                                                                                                                                SHA-256:BC64745F89CED8353083E8DD52337E12A03B808036162062DB5330C4C1451E0D
                                                                                                                                                                                                                                                                SHA-512:7C655D17054BAC69F443F7CB744EE006BA170DC18AE4525E9DFAE7300913A814B2288870108572CC7ACDB3DD14A96485845ACD209E82D5D1CBBDBADB96F52873
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version='1.0' standalone='no'?>.<svg xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink'. version='1.1'. viewBox='0 0 810 540'. width='810' height='540'>. <desc>European flag</desc>. <defs>. <g id='s'>. <g id='c'>. <path id='t' d='M0,0v1h0.5z' transform='translate(0,-1) rotate(18)'/>. <use xlink:href='#t' transform='scale(-1,1)'/>. </g>. <g id='a'>. <use xlink:href='#c' transform='rotate(72)'/>. <use xlink:href='#c' transform='rotate(144)'/>. </g>. <use xlink:href='#a' transform='scale(-1,1)'/>. </g>. </defs>. <rect fill='#039' width='810' height='540'/>. <g fill='#fc0' transform='scale(30)translate(13.5,9)'>. <use xlink:href='#s' y='-6'/>. <use xlink:href='#s' y='6'/>. <g id='l'>. <use xlink:href='#s' x='-6'/>. <use xlink:href='#s' transform='rotate(150)translate(0,6)rotate(66)'/>. <use xlink:href='#s' transform='rotate(120)translate(0,6)rotate(24)'/>. <use xlink:href='#s' transform='rotate(60)translate(0,6)rotate(12)'/>. <use xlink:href='#s' transform=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):26547
                                                                                                                                                                                                                                                                Entropy (8bit):7.9296822400273
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GoLL3hs/WLY1aouHq/ikiFXpo/sYCeqqbiCvfwhV91:GoLL3sk+aoMAGFYCerdvfwP
                                                                                                                                                                                                                                                                MD5:800C9F5D1F10C909497AC99C4DF7AA1C
                                                                                                                                                                                                                                                                SHA1:71D6C4F7CB2271D3894ED2C7ACF679AC469BD175
                                                                                                                                                                                                                                                                SHA-256:FC9C7704604277E397B5207F00D657A032AD956DB065AF253BDF9532C0D689A4
                                                                                                                                                                                                                                                                SHA-512:730AD1A3844006787F5F3E460D92C2F6B7ADA8D86AE487EF15C0CD01A7D22C0A43803E94672651454F6686E5637C09B55E21C53F1A7DF5F97B2240D1E596F869
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-04/ec_rtd_msca-dn-event.jpg?itok=rrqCOt6z
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(..;.(QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.*.?.......5Cg...P..5.B..ME.Qp.(...QE.\..(...QE....(...QE.(....(...(...(...(....E.J(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.V5h..?.J.xQJS.....NS
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):22415
                                                                                                                                                                                                                                                                Entropy (8bit):4.143787365842769
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:oDmk9+hLSeyDGTiXw1/8Z2d8eQsplOpZHK8LNAnIimPFQAPgYWFDZOSKL:CmkIaDGTii/LDlOp8KAnIiVflZOx
                                                                                                                                                                                                                                                                MD5:34573ECB53BA5BA8635E8B937D53793E
                                                                                                                                                                                                                                                                SHA1:4D147A326A0D295763F0E2B0BAD1CEAE6AB2DA34
                                                                                                                                                                                                                                                                SHA-256:29F53C7EC3C980C506EA3BFEA21E75BACE6DD3220AEFD75F5595322690066A2B
                                                                                                                                                                                                                                                                SHA-512:F4C739558DC6E7AEC81E7FDE6BCD06B899E280850636440449E7A29DF1D89F19A152602C084D00DFCFECAE906998A83130B9849BF3F26527D0CEF37C101F89EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svg
                                                                                                                                                                                                                                                                Preview:<svg. width="290". height="72". viewBox="0 0 290 72". fill="none". xmlns="http://www.w3.org/2000/svg".>.<path. d="M29.2809 65.3906H85.41L85.4049 29.0551L29.2758 29.0602L29.2809 65.3906Z". fill="#003399". />.<path. d="M57.8778 33.6353H59.9249L58.2738 34.909L58.9168 36.9265L57.276 35.6834L55.6353 36.9265L56.2782 34.909L54.6169 33.6353H56.6588L57.276 31.6688L57.8778 33.6353Z". fill="#FFED00". />.<path. d="M57.9498 59.6082H59.9969L58.351 60.836L58.9888 62.7771L57.348 61.5799L55.7073 62.7771L56.3554 60.836L54.6889 59.6082H56.7309L57.348 57.7181L57.9498 59.6082Z". fill="#FFED00". />.<path. d="M64.4355 57.8913H66.4877L64.8367 59.114L65.4797 61.0551L63.8338 59.8578L62.1931 61.0551L62.8411 59.114L61.1747 57.8913H63.2166L63.8338 55.996L64.4355 57.8913Z". fill="#FFED00". />.<path. d="M64.4355 35.3676H66.4877L64.8367 36.5954L65.4797 38.5365L63.8338 37.3392L62.1931 38.5365L62.8411 36.5954L61.1747 35.3676H63.2166L63.8338 33.4774L64.4355 35.3676Z". fill="#FFED00
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):20289
                                                                                                                                                                                                                                                                Entropy (8bit):7.779824391247784
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Gftozj4CYCKbvnEqbIPE2HrHZ2F6dG/eASTMteNGFZMqcIVu:G6zUFCKbvnEqbIPEqd2FmeS4QG7XcEu
                                                                                                                                                                                                                                                                MD5:7EA93E79387A77EE5111E62D68176854
                                                                                                                                                                                                                                                                SHA1:1F608508F246181894AE4ADA677BAC22F8D318DD
                                                                                                                                                                                                                                                                SHA-256:03B1A52F6D9A1FE5E91FB0EA392FB1A9BB01EA064E52A45CF110EB7B6268224E
                                                                                                                                                                                                                                                                SHA-512:25FF448209BC09FC671697B5478DEBF92710DEE52E58102FF309FF43A967A9B3853FD5FCE787866C1453A62B8685F2972860C402354BAE34785FDE2C8F3D72B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/easn-logo.jpg?h=44b0dc28&itok=Dje_Iddw
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(."<..........m..i...u....x.....[.w........~.....Vn.9...=.%JqJRVL..+.....V"."...wx94.8.8Xs....t.Q....(...xf....:1.....y...$.u...*.8.U....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):86398
                                                                                                                                                                                                                                                                Entropy (8bit):4.406196907308688
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:VpYHJKH9BGghTe/FAB7TKk7IYrxByMhOVxNU:50CrxCVxNU
                                                                                                                                                                                                                                                                MD5:D79CE63B560366D7C74F96D4C980061A
                                                                                                                                                                                                                                                                SHA1:7DE1778BC47F86307A6C7FEFB39BD9B47484037A
                                                                                                                                                                                                                                                                SHA-256:7586F64ECFC9A71B908C262A742E2FEF513BE3E2CA656FA8DAE39C089842CC1F
                                                                                                                                                                                                                                                                SHA-512:8CF7DE148EA9BC63B1744BA7217DC805A8F9F32AF3B6E1D1C08F6611C3009F1D5844F62BACF5C0ABB65EFDA3D7FCB7A977A07BFB6A3EFC666123897B5600C618
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="blog" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="blog-color" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill="#0e47cb" fill-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="blog-negative" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill="#fff" fill-rule
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:troff or preprocessor input, ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7078
                                                                                                                                                                                                                                                                Entropy (8bit):5.044177456945799
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jJR72TdkLzRYiJayDysyvaAMFt1JgPA/S8oLXz6I6o9a6:maZrZXnC
                                                                                                                                                                                                                                                                MD5:D29D5EC26905388D007C095F3576D0E9
                                                                                                                                                                                                                                                                SHA1:637AE2AFB73705834FEACEB8BD12B7F736113BC7
                                                                                                                                                                                                                                                                SHA-256:8CE8A63234C0B7F13C35D662209D89BD168A1B37A57516132B86CC75F9118A18
                                                                                                                                                                                                                                                                SHA-512:E68EE896FE751C6836B98AA320B9B8EC76CD0327AE144B1681558BF8BD187DEBE7173C5A42A7B1F8FD43061000873C1E023F1AC42A3D9DFAFCAEBCE3BD5BE9E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/themes/contrib/stable/images/core/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;background-color:#232323;background-image:url(/themes/contrib/stable/images/core/loading-small.gif);background-repeat:no-repeat;background-position:center center;}[dir="rtl"] .ajax-progress-fullscreen{right:49%;left:auto;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-center{text-align:center;}.text-align-justify{text-align:jus
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):473
                                                                                                                                                                                                                                                                Entropy (8bit):4.827723940140951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuoQRc3ML5dy2JIJRc3MHIyGoM8+ORMLGUhICecGLKdGJRc3MHCuXXE:UMY+8fuoJrHiIGORMJIbKd/6lWCi+Exn
                                                                                                                                                                                                                                                                MD5:6AEB84EAE85022365C90F98EFE0D0AEB
                                                                                                                                                                                                                                                                SHA1:5C903546F32B9599053D432A776B00418381DFFA
                                                                                                                                                                                                                                                                SHA-256:99C1CBD7BEC85E0556308B63C944AE0CBE65794A8E0109482A1C23BE5265547F
                                                                                                                                                                                                                                                                SHA-512:34287C803DEEC36985E1A495D9B39176065D543DE84C6DAA0499D8756DAE36BDA03B8CB130AF3DEAE4A059567146B9C955A82DFA2DCBBD914FABDBD8493E29AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-spacing-xl)}.ecl-contextual-navigation__list{display:flex;flex-direction:column;list-style:none;margin:0;padding-left:0}.ecl-contextual-navigation__item{display:block}.ecl-contextual-navigation__item--more{display:none}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4028)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10275
                                                                                                                                                                                                                                                                Entropy (8bit):5.453508323547231
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:MAzzthGbrENaCIDxBmyl7NJy6mhsZlpLzZrsCoIoAga2JRAwHqc:p3HGfENaCa7myl7DypwlXY/a25Kc
                                                                                                                                                                                                                                                                MD5:679E7F1D979668455ADE3A4E580AEC3E
                                                                                                                                                                                                                                                                SHA1:AFB36AB4D3963F0BBE766AD4D07C6BD2815C5F20
                                                                                                                                                                                                                                                                SHA-256:6DBC7C315F5196AFF8AA53CBCAFEC35C4B34D89844F909D4F9DB429AD7EA107D
                                                                                                                                                                                                                                                                SHA-512:846C36E30FCF8D24F33ABD7E9E46DBA2711313E8F3BDD33973EA79E9FA15337DC84FEFF8F6C313A1D0B2AE875E9461C3F212282FAF4520C8F7D2F1A56AA894E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:$wt.search={run:(container)=>{let cfg=$wt.mergeParams({theme:"ec.europa.eu",results:"in",key:"europa_default",lang:document.lang,form:!1},container.params);let isFrame=(cfg.results==="in");let targetForm=(cfg.form)?document.querySelector(`[id="${cfg.form}"], ${cfg.form}`):!1;let isSession=window.name.trim()!=='';let actionURL="https://ec.europa.eu/search/";let globan=document.querySelector("#globan");if(isSession){let from=$wt.url.params.all(window.name);window.name=actionURL+"?"+Object.keys(from).map(row=>{return row+"="+$wt.filterXss(from[row])}).join('&')}.window.name=(isSession&&window.name.indexOf("render=iframe")>-1)?window.name:"about:blank";const renderForm=()=>{return['<form method="GET" action="{action}" {target}>','<label class="wt-label"><span>{description}</span><input type="search" name="queryText"></label>','<button class="wt-btn" type="submit">{search}<svg aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M23.822 2
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=032511&h=11&m=29&s=58&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20culture-industry&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)&dimension7=96292058-ea02-4796-89ee-f1447a2309a1&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20culture-industry%20economic-sector%20industrial-policy&gt_ms=578&pv_id=p5xYYe
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5015
                                                                                                                                                                                                                                                                Entropy (8bit):7.841598245977702
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFwhDU7KbnpbeIVQCZ5aYEjzGOtJPe4Jjsq/iUuRS6A:UoyF447KbnpbeoQCZhmJWUt/iU8S6A
                                                                                                                                                                                                                                                                MD5:FDE922D9DB8B8D38A1781EC2E77D446F
                                                                                                                                                                                                                                                                SHA1:2D31CE72E6CB55B1FE808DBE5214AE1850CD570B
                                                                                                                                                                                                                                                                SHA-256:B662A4EE50F831C88B9FC347F11C6C7795A924936C13E9F33CE6A5C6B9DA0F87
                                                                                                                                                                                                                                                                SHA-512:2E247879326FB7513D082B35A865C67C323533D27A88F09724E13C6AFA987F0113FED8E14EB8D499A767B92D856671AA075CD2AD82F52F7FC4DF63FB0B9C503A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2023-10/ec_rtd_driving-green-cultural-heritage.jpg?itok=J1XiIzFi
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@...z.........:?..O..'....u.LiU]S9bzP.O.^...Ad...o...S.........j\L..X|....@C.A.<.@....z.........:?..O..'....u.E.c.e...O.........?.,............qawooqr'3. .....>.S5O.........Q@....!.S...z..;.-u.G.&..u.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1004), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1004
                                                                                                                                                                                                                                                                Entropy (8bit):4.2196689180043325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:qcaTZMrs0s0uwmFrs0s0s0s0HrHrs0s0s0s0s0s0s0s0s0s0s0s0xrKnMrs0s0sv:5aFMNmF9enMpGUM1/YAn
                                                                                                                                                                                                                                                                MD5:432689D2384EA2486FB85106E479A597
                                                                                                                                                                                                                                                                SHA1:4BBF900BEE9C126286B9D80F41EBC61DA5CF726D
                                                                                                                                                                                                                                                                SHA-256:ADD1966DE340B21B83F8F7E520552D2461A01B55A4075A9CF921EB18FC7661F8
                                                                                                                                                                                                                                                                SHA-512:4F720093651BAD22503C65606287C415DC2622016363AB6914E4D1BBD033947CA345018381D2E2604BA51501CC5326834AD9BB397C4AE886FB240FE703B798BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISxwQJw6Z6pVaxR0USBQ2y2ypMEgUNeKtFoBIFDSK-5E8SBQ0G7bv_EgUNBu27_xIFDQGtPv0SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNqSbf3xIFDakm398SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0F3v4ZEgUN_URbqxIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ3V9lpOEgUNQJDKBBIFDUpk4hYSBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNdQRtphIFDX4nzk8SBQ0G7bv_EgUNBu27_xIFDTqRoE8SBQ0G7bv_EgUNBu27_xIFDbzvdMkSBQ0G7bv_EgUNBu27_xIFDSaUtu4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDRbu4XISBQ0G7bv_EgUNkWGVThIFDZSQkvoSBQ2BkPF8EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EhAJto1hAjKFVEASBQ051JrM?alt=proto
                                                                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                Entropy (8bit):3.463925642206277
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:suZYXHmcxVo80MR2SxpTiXkHQSNWUrzk7vTh4iV49BRtaTMw5AGI995+lNvZuzpW:HY2cxq0NUkT/rUrV4dgQwFNwzhYZ
                                                                                                                                                                                                                                                                MD5:8D224E17106353DAF62C3AD4B1315A8D
                                                                                                                                                                                                                                                                SHA1:9EF9BAD1E1BD82A3A6EB9A761CA419379551A6DC
                                                                                                                                                                                                                                                                SHA-256:E5B57E149A99032A32DAF3AE7AE294ED32489D6FCB87E0FDB459066936400C3D
                                                                                                                                                                                                                                                                SHA-512:8FDC26EA9509612B267F5D9723330839ED21B37160F373BC5F430164E62DC22332D5BF77D5F054DD21719E3E25FF51415944AB0A5F7C497C89C43EDDC4627908
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.ico
                                                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`*..Y ..Y ..Y ..Y ..Y ..Y ..Y!..T...E...D...D...D...B...........................................................................j:..^).._*.._
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4694
                                                                                                                                                                                                                                                                Entropy (8bit):7.85115971744529
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFw6NOLNMrVMvqLjCjwaEqyidfvu2VGRXX1:UoyF0KLjCjOExuOSXX1
                                                                                                                                                                                                                                                                MD5:DDDEA955964A4EB92A29CE85A368E6FF
                                                                                                                                                                                                                                                                SHA1:A9A6F484DF656A32820DE0CEF05CE9BCE5516D2E
                                                                                                                                                                                                                                                                SHA-256:ED89A27B881AEE38E577F94599C71138F22A412AE22AC1A0675EE8BEE1DD32DF
                                                                                                                                                                                                                                                                SHA-512:0DC3F85EE74A4390A62D6B5BF08EBFA489FBAF4E839E3F42F65ADFAD9C7F4642562CCF132CFAE220CA0632D4B520953B83F7338CF176F54DDF922039BE9F3241
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@...z.........:?..O..'....u.LiU]S9bzP.O.^...Ad...o...S.........j\L..X|....@C.A.<.@....z.........:?..O..'....u.E.c.e...O.........?.,............qawooqr'3. .....>.S5O.........Q@....!.S...z.~....[.|.6nX...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):35063
                                                                                                                                                                                                                                                                Entropy (8bit):7.94670383401276
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GOI/VBm9MKUFNGLKrNWnFEC2XtB4MG/wkSN6:GD/jdxjG+rKEft6MGokSN6
                                                                                                                                                                                                                                                                MD5:B908CE843CB019F53A461AC950310504
                                                                                                                                                                                                                                                                SHA1:7A12765630296BD2574A6C298E3CE9FBCAB3FB96
                                                                                                                                                                                                                                                                SHA-256:FD3D18D085F08E265371B99C7D6F2D0E4ACF0DF99479D5F469494E3B922E3D2D
                                                                                                                                                                                                                                                                SHA-512:3BC30C55DAFC72DFA187820E6241C533275663BF28103204372A2047F2590E0C27391B02DEF6293B35CC2BED15D149AFA21C57377B8ACD968615A6D1EA3FF43E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.5...?......siqh.g.....sP....gu.Dl..07*..>.....Z.^..7R:.?.....=..s....V..z....4.5M5t%.QH.~.QE..=..(.B....j.ZOZ(...(....ih...-....z.(....;....)M'..-1.8z.v...P8...)E11i@...KL.E8.JQ@.....{S.2X...S.......Zp..... ...... .Jb.=).../J.b.Q.......(..v(!.8......(%.3N....A-...(..A-....(..(%..8P.i.R%..i..8.;PC`.).
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):20289
                                                                                                                                                                                                                                                                Entropy (8bit):7.779824391247784
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Gftozj4CYCKbvnEqbIPE2HrHZ2F6dG/eASTMteNGFZMqcIVu:G6zUFCKbvnEqbIPEqd2FmeS4QG7XcEu
                                                                                                                                                                                                                                                                MD5:7EA93E79387A77EE5111E62D68176854
                                                                                                                                                                                                                                                                SHA1:1F608508F246181894AE4ADA677BAC22F8D318DD
                                                                                                                                                                                                                                                                SHA-256:03B1A52F6D9A1FE5E91FB0EA392FB1A9BB01EA064E52A45CF110EB7B6268224E
                                                                                                                                                                                                                                                                SHA-512:25FF448209BC09FC671697B5478DEBF92710DEE52E58102FF309FF43A967A9B3853FD5FCE787866C1453A62B8685F2972860C402354BAE34785FDE2C8F3D72B1
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(."<..........m..i...u....x.....[.w........~.....Vn.9...=.%JqJRVL..+.....V"."...wx94.8.8Xs....t.Q....(...xf....:1.....y...$.u...*.8.U....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):305
                                                                                                                                                                                                                                                                Entropy (8bit):4.899539411852219
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:YSwi2AcmDt01JKN8riAX6U8WQt9A4AiRkH/A33FMOqkAjAMtvJpfivjLTQEP7n:YSwiBZ9NKX6U8x9AJn/AnFMO28MBJpf6
                                                                                                                                                                                                                                                                MD5:98392616A07C0A1C7F17B6AD70B4AA1C
                                                                                                                                                                                                                                                                SHA1:FD9CAD63E75F9D6A8AEC0E482BF632F0FCB867D3
                                                                                                                                                                                                                                                                SHA-256:BF5AA4DBBE0C43163033A3D1287ACD85EAF28EB5E75889F2513EB65A09850D72
                                                                                                                                                                                                                                                                SHA-512:D7E952D4604329068A3FCDEC4B1465636063331CA44FE0EE941D4D80EB031AE80D6BDACE34ECE875513C224E444C67EBF4FE1A29A6F4AF729CA903A3ED096DE3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":{"rsiteID":"8c836143-3726-411b-bcad-d97179be3055","isActive":true,"siteID":"63","trackerURL":"https:\/\/webanalytics.europa.eu","sitePath":["ec.europa.eu\/eusurvey"],"explicit":false,"instance":"ec.europa.eu","title":"EU Survey"}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):40836
                                                                                                                                                                                                                                                                Entropy (8bit):7.947779821407174
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GqJe+mp5YRSaWLQ4Xf4hj/YOlxcf253/5jAF3gKDYIZoYNrtRtgT:GqJe7LQEi/YOlDpSJDYqN2T
                                                                                                                                                                                                                                                                MD5:FFE42D65FBEAA623C782E582E62FCC68
                                                                                                                                                                                                                                                                SHA1:F5CBFC45FD9CE869ACCD4CC1B38BE871F31D6352
                                                                                                                                                                                                                                                                SHA-256:B9E27A854C1DF3BE275F84BE1165D4F906EB80CA29E7DECA0B05AA6C7F17B120
                                                                                                                                                                                                                                                                SHA-512:96D91795560AD22BEA895A51D760A7AD9CD2F2092D58027C01ECFA681FD876FA57F3C37F22EE9FDC8C674EB74A219FF85E3E38F73EF6A0BA073DA63B26D926C0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...))sY..Q.3@..Q@.))h..QKF(.)E%(.............R..Z.(....H........E.(..(...Q@..Q@.-.P.QJz....P.S{..)....z.'......QE...IE..Pz.Hrz.P.i(............P.Hii..%.Q@....<..-....r....1.<.T.+.i.%.. ...0~...R}.-..QE....Rdd.x....qKI@.IK...QE..QE..(....QFh....(...(......Z(.4.QFi).R.J\P.)..R.E- ......t...QJ).(..)i)h.GZ(.P..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):236905
                                                                                                                                                                                                                                                                Entropy (8bit):7.992035498850485
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:QAz7sJA9X/ayZY3D59Vdz0na8J0NjccGvLUbwR4U6X37:QEsA9X/6Fvd2tJ8jctL+FUy7
                                                                                                                                                                                                                                                                MD5:855062B70B5A09E675131E3F7942ADED
                                                                                                                                                                                                                                                                SHA1:E42305B2DA05AD42E5A70844802160E92BB05B6F
                                                                                                                                                                                                                                                                SHA-256:421A4753DB7B3A980C891C0B6AA2D0578657DA7ED5293FF008946DF87E7441BE
                                                                                                                                                                                                                                                                SHA-512:220984551EE5C6EF670F9EABD69318022BCF0FE680044F456AFF86293C27CD751D281C696EE534BDF0A229E9635C4D05006293E27F0034D2649231F382CAB8E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/Janez-Lenar%C4%8Di%C4%8D%2C-from-behind.png?itok=nuaazt2j
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X.........r5......pHYs..........+.... .IDATx...e.u....=..NU....!.....dM.W.u..7....>(..n....t...B.+...KX$A..... ....16.U.5.a.....S.:..O....UQq.=..w.....S.a9C.......`.....on.N6.j}A.|.K..{.SS.8..&.<..._.....s.E.."...~V^_.....;.6Nbv....u..^........UC..H.!...Wk-.Z.(b:..1...s.)O<......_.?.._.....r.S.%._.V.....(...)EQ`.A)A..D.B....y...s..X.]..P..>..J...%..b....`..!.V.....7....#..j........Z..?.z5..........y.....?.._ec...9...1.....".D.w..R$I.`0"I..4..hk.F.$&......"../..E....?..w.d6ek."y.c.z...]4&.W..,Ny|ZeV...........`...$ ...X;.X.`-.G'Y?....9.X...`.....X.....iM.eY".........<.S..{>..=&.{.e..K..H..).._.......,..."I.DDQ.&aSR.....QH..<...s.........1.!0B".Dkqd.kn.(....5........,[...m.j.e.....i..l_.........Qn]..%Fg .s`.XQ..w.W)E...bcc..(q..X....(..%)io.`c.G.......W......$..ce....._Z..g....\k......rn...Ev........i..u........@.m=...c9.........^..|......._..7~.{.s@.....^kCY.....E.4MI.c.LIQ..f3..Y... .B8`b.....$D5...[....N.`u.D..%..`.So7
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):45796
                                                                                                                                                                                                                                                                Entropy (8bit):7.841120649438259
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GCVARCb8j4v/QIql5sBsF+yMwUHNgMYG81u9eFNUWC7s+fGF2Kphri:GpRyc4v/S5gxc91tqov9i
                                                                                                                                                                                                                                                                MD5:B455A908D66672A4B6CDC1BD1BABBE4E
                                                                                                                                                                                                                                                                SHA1:16B2893D2595C29F5E83EAC3558E8C44306129E4
                                                                                                                                                                                                                                                                SHA-256:B1109B025CEBBBC13F62D77871E845D9D3093FD01BDD3CB4BB354C117A4C857D
                                                                                                                                                                                                                                                                SHA-512:766CCE61CE4EC9E1C9321E017D19FD58E9B0EC88D3416BD47C2EED8E831EE8D9A31B48511DE9CC18712DB55E7A17B82C9C16C9473E3F4077745FD8D13AC3487D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....,.,.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}.......v.1.....yY8.z...O..q....vjq...*r!....rO....S.......R<.[.N..t....*I......u...=N.d.....Nx.T..s.......}...z....c...?..=A...?..M....0..........'...L?.._/.........b..@...0.9....;p.....j.m.L.Y....K7....t..T...S...3.......<.H..........*......u....]..y?...?.c.....?......^..n;......~......S...|...... .A
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):473
                                                                                                                                                                                                                                                                Entropy (8bit):4.827723940140951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuoQRc3ML5dy2JIJRc3MHIyGoM8+ORMLGUhICecGLKdGJRc3MHCuXXE:UMY+8fuoJrHiIGORMJIbKd/6lWCi+Exn
                                                                                                                                                                                                                                                                MD5:6AEB84EAE85022365C90F98EFE0D0AEB
                                                                                                                                                                                                                                                                SHA1:5C903546F32B9599053D432A776B00418381DFFA
                                                                                                                                                                                                                                                                SHA-256:99C1CBD7BEC85E0556308B63C944AE0CBE65794A8E0109482A1C23BE5265547F
                                                                                                                                                                                                                                                                SHA-512:34287C803DEEC36985E1A495D9B39176065D543DE84C6DAA0499D8756DAE36BDA03B8CB130AF3DEAE4A059567146B9C955A82DFA2DCBBD914FABDBD8493E29AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-spacing-xl)}.ecl-contextual-navigation__list{display:flex;flex-direction:column;list-style:none;margin:0;padding-left:0}.ecl-contextual-navigation__item{display:block}.ecl-contextual-navigation__item--more{display:none}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41072)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):49921
                                                                                                                                                                                                                                                                Entropy (8bit):5.148002328141989
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:dvrNX90sU0dO5fFKvSE9UViXIISYBbLLaEW1:JrNX9uDw9UNCLaV
                                                                                                                                                                                                                                                                MD5:1823E8A0E40EC5C3100B6366858B3683
                                                                                                                                                                                                                                                                SHA1:85D7A2C8AB7E94E8988B80702819DEC783F6942C
                                                                                                                                                                                                                                                                SHA-256:E648B8D5D08D89DB8A391CB4FB3C62482FE39297BA73BF04AE53960DE7CCFDE5
                                                                                                                                                                                                                                                                SHA-512:B9BC4F345D4D368CC840C8DFD80B9839AB30905FB413730A6D75775BE8E4D953768D3C53442213DBCD2E1E2F65BEC4798C6B61C35B781A7A1B191B5452A11556
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/js/webtools.laco.js?t=1727343033
                                                                                                                                                                                                                                                                Preview:((laco)=>{let restPoint=$wt.root+"/rest/laco";let _domRef=[];let _domLinks=[];let languageOrder=$wt.languages.official;let noneOfficial=$wt.languages["non-official"];let frameCompliant=!1;let modal;let timer;let translationsFound=0;let translateIcons=`<svg aria-hidden="true" focusable="false" width="20" height="20" viewBox="0 0 82.205 82.205" xmlns="http://www.w3.org/2000/svg">. <g fill="none" stroke="#040404" stroke-width="3" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10">. <circle cx="40.98" cy="41.103" fill="#fff" r="22.347"/>. <path d="M40.98,76.103c19.33,0,35-15.67,35-35"/><path d="M40.98,6.103c-19.33,0-35,15.67-35,35"/>. <ellipse cx="40.98" cy="41.103" rx="12.551" ry="22.347"/>. <line x1="40.98" x2="40.98" y1="18.755" y2="63.449"/><line x1="18.633" x2="63.326" y1="41.103" y2="41.103"/>. <polyline points="12.182,31.81 5.981,41.101 2.005,30.661"/><polyline points="80.2,51.375 75.816,41.084 69.965,50.592"/>. </g></svg>`;let confi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):42695
                                                                                                                                                                                                                                                                Entropy (8bit):7.967664442142919
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GTuINBtqprULQu61SkprQJ+WGk2x5EMFthb+wa9w5OQcicx5MSfz/E1gklsMUnm1:GhnT761lpVWNxyhbba9+cn/zL/QxsMUi
                                                                                                                                                                                                                                                                MD5:9F379772E9ED2CC578318CAF5A85E5B5
                                                                                                                                                                                                                                                                SHA1:17C1F441C2E1481E96D1BCC94EB956145797E350
                                                                                                                                                                                                                                                                SHA-256:E9D3DD0F872045BF8290D96DC6BC008666E8A3D7B41F239A20620F5C0B2267A4
                                                                                                                                                                                                                                                                SHA-512:38E53DDCD7B3FF27A6D6B34307313C70E668035F786AD0A8C854F8DE823C4D5FDA033E0A0DA9C3CAC9E0C75985066F2209E4289EAB59DD15D18FC8511D1C4E57
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/oecd-mabis_sbanner.jpg?h=9b6ba9a8&itok=g152577H
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...X..F...8=}...~L...T...+.......F.J.uw..!.....1....s.&.c<.R..1.1Y.F......eO.5M...Z..7.P.9._L...5...Idf$..Z...W.@.T.].....=jym....v...... ...3V..G....,..m..R-....).dU.:.6.D[~...A...#....\....).....ETvF...t....Pn.|..jq.=.4......;c....h..9.{............9.5..j...^..i..l.......3:E.H...e..^C.k.:d.%.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35005)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37283
                                                                                                                                                                                                                                                                Entropy (8bit):4.556292580139162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GxLmIvK6k3rlT00qCGSewrvlhqMBZC1gV:F+k3KfCBBrv7pzV
                                                                                                                                                                                                                                                                MD5:6AE950AA153B5D00E40D003B1C5327F1
                                                                                                                                                                                                                                                                SHA1:7B6A84DEFE3881D988E6254E3BCF9FD34ED8D2DA
                                                                                                                                                                                                                                                                SHA-256:13F1F1B23554F4B768A8A9CE6C54CEE51C9523C06318086B186B164C23253275
                                                                                                                                                                                                                                                                SHA-512:5E50F9F92A0224407303A22ACC459331D496B1E558DC121F18BEADDD2D3346B7FB580AE22398457B62020DE32EC641872C6FAF4BA712FFF1D94115E837836F1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/css/css_6dPOM9N7Y0JmVI8ebFXQBke_RJNtoXY0IuvSCrE4uLw.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-160{background-color:var(--ecl-color-primary-160)!important}.ecl-u-bg-primary-140{background-color:var(--ecl-color-primary-140)!important}.ecl-u-bg-primary-120{background-color:var(--ecl-color-primary-120)!important}.ecl-u-bg-primary-100{background-color:var(--ecl-color-primary-100)!important}.ecl-u-bg-primary-80{background-color:var(--ecl-color-primary-80)!important}.ecl-u-bg-primary-60{background-color:var(--ecl-color-primary-60)!important}.ecl-u-bg-primary-40{background-color:var(--ecl-color-primary-40)!important}.ecl-u-bg-primary-20{background-color:var(--ecl-color-primary-20)!important}.ecl-u-bg-secondary{background-color:var(--ecl-color-secondary)!important}.ecl-u-bg-secondary-180{background-color:var(--ecl-color-secondary-180)!imp
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:troff or preprocessor input, ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7078
                                                                                                                                                                                                                                                                Entropy (8bit):5.044177456945799
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jJR72TdkLzRYiJayDysyvaAMFt1JgPA/S8oLXz6I6o9a6:maZrZXnC
                                                                                                                                                                                                                                                                MD5:D29D5EC26905388D007C095F3576D0E9
                                                                                                                                                                                                                                                                SHA1:637AE2AFB73705834FEACEB8BD12B7F736113BC7
                                                                                                                                                                                                                                                                SHA-256:8CE8A63234C0B7F13C35D662209D89BD168A1B37A57516132B86CC75F9118A18
                                                                                                                                                                                                                                                                SHA-512:E68EE896FE751C6836B98AA320B9B8EC76CD0327AE144B1681558BF8BD187DEBE7173C5A42A7B1F8FD43061000873C1E023F1AC42A3D9DFAFCAEBCE3BD5BE9E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/themes/contrib/stable/images/core/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;background-color:#232323;background-image:url(/themes/contrib/stable/images/core/loading-small.gif);background-repeat:no-repeat;background-position:center center;}[dir="rtl"] .ajax-progress-fullscreen{right:49%;left:auto;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-center{text-align:center;}.text-align-justify{text-align:jus
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):188761
                                                                                                                                                                                                                                                                Entropy (8bit):4.873141113871657
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:uktUwr3UMMK/RznMjf/dJM8APnokAPM53FWwYR8titXELLmIvI6k3rlT00qCGSeX:uEUYMKpMrccBck3KfCBBr5pxNbXLU3u2
                                                                                                                                                                                                                                                                MD5:FD246BC43B85339347ECAE5DCD4DEC0F
                                                                                                                                                                                                                                                                SHA1:2A3C5FEE6E172914CACB2FF912C9464683918B0A
                                                                                                                                                                                                                                                                SHA-256:7CEE411E34F07D6AA8F6ACA4173982E04367B3F85A3BCF2A9FF89450E9D05FAF
                                                                                                                                                                                                                                                                SHA-512:DAEBBDBB5E0792DCBF7D1C30D07BAFFFED695145C30EF29D23694BD0E4E10E2A074E468F57783A993C0A0D2F3C449C7913C6DE58B0F8E4D6B69E38A5BFE45035
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-100:#3860ed;--ecl-color-primary-80:#5577f0;--ecl-color-primary-60:#89a1f4;--ecl-color-primary-40:#b1c0f8;--ecl-color-primary-20:#d8e0fb;--ecl-color-secondary:#ffbe5c;--ecl-color-secondary-180:#8f5600;--ecl-color-secondary-160:#e08700;--ecl-color-secondary-140:#ff9d0a;--ecl-color-secondary-120:#ffad33;--ecl-color-secondary-100:#ffbe5c;--ecl-color-secondary-80:#ffcb7c;--ecl-color-secondary-60:#ffd89d;--ecl-color-secondary-40:#ffe5be;--ecl-color-secondary-20:#fff2de;--ecl-color-dark:#26324b;--ecl-color-dark-100:#26324b;--ecl-color-dark-80:#546fa6;--ecl-color-dark-60:#9ac;--ecl-color-info:#3860ed;--ecl-color-success:#24a148;--ecl-color-error:#da1e28;--ecl-color-warning:#f39811;--ecl-color-background:#fcfcfc;--ecl-color-branding:#004494;--e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/js/js_xDw7A3JD7y3tErN4Oi9vkaBZRP1jtXiEQXYKRvFUAjo.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 3840x348, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):66344
                                                                                                                                                                                                                                                                Entropy (8bit):7.605551455013253
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:xeLLLLLLLLLLLLLLLLLLLLLL2LLLLLeRgLLLLLLCLLzOGLL5LNkDLLLLiLLiTLTq:8LLLLLLLLLLLLLLLLLLLLLL2LLLLLbLI
                                                                                                                                                                                                                                                                MD5:3F53BC897DD54583D1EFF5E8E6EBD560
                                                                                                                                                                                                                                                                SHA1:002068D68A32D7AA3F67235154C521F8C56E4196
                                                                                                                                                                                                                                                                SHA-256:FD0FBE766929E98FB89F6A8CB75C70F417C905308F54760703BA40D8A26F2DBE
                                                                                                                                                                                                                                                                SHA-512:AD8CBA2E027A891FD2EE6A838937CBC035241F8C6CBD137B5E2A3E0274818BB0069E5921C37200759D1A7E8394D6DCAB92126750CF8EE991DC20913C1A9D0868
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/page_header_background/public/2022-07/ec_rtd_top-banner-horizon-europe.jpg?itok=t0mPIOQM
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......\...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...x.E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4028)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10275
                                                                                                                                                                                                                                                                Entropy (8bit):5.453508323547231
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:MAzzthGbrENaCIDxBmyl7NJy6mhsZlpLzZrsCoIoAga2JRAwHqc:p3HGfENaCa7myl7DypwlXY/a25Kc
                                                                                                                                                                                                                                                                MD5:679E7F1D979668455ADE3A4E580AEC3E
                                                                                                                                                                                                                                                                SHA1:AFB36AB4D3963F0BBE766AD4D07C6BD2815C5F20
                                                                                                                                                                                                                                                                SHA-256:6DBC7C315F5196AFF8AA53CBCAFEC35C4B34D89844F909D4F9DB429AD7EA107D
                                                                                                                                                                                                                                                                SHA-512:846C36E30FCF8D24F33ABD7E9E46DBA2711313E8F3BDD33973EA79E9FA15337DC84FEFF8F6C313A1D0B2AE875E9461C3F212282FAF4520C8F7D2F1A56AA894E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/js/webtools.search.js?t=1727343033
                                                                                                                                                                                                                                                                Preview:$wt.search={run:(container)=>{let cfg=$wt.mergeParams({theme:"ec.europa.eu",results:"in",key:"europa_default",lang:document.lang,form:!1},container.params);let isFrame=(cfg.results==="in");let targetForm=(cfg.form)?document.querySelector(`[id="${cfg.form}"], ${cfg.form}`):!1;let isSession=window.name.trim()!=='';let actionURL="https://ec.europa.eu/search/";let globan=document.querySelector("#globan");if(isSession){let from=$wt.url.params.all(window.name);window.name=actionURL+"?"+Object.keys(from).map(row=>{return row+"="+$wt.filterXss(from[row])}).join('&')}.window.name=(isSession&&window.name.indexOf("render=iframe")>-1)?window.name:"about:blank";const renderForm=()=>{return['<form method="GET" action="{action}" {target}>','<label class="wt-label"><span>{description}</span><input type="search" name="queryText"></label>','<button class="wt-btn" type="submit">{search}<svg aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M23.822 2
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):305
                                                                                                                                                                                                                                                                Entropy (8bit):4.899539411852219
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:YSwi2AcmDt01JKN8riAX6U8WQt9A4AiRkH/A33FMOqkAjAMtvJpfivjLTQEP7n:YSwiBZ9NKX6U8x9AJn/AnFMO28MBJpf6
                                                                                                                                                                                                                                                                MD5:98392616A07C0A1C7F17B6AD70B4AA1C
                                                                                                                                                                                                                                                                SHA1:FD9CAD63E75F9D6A8AEC0E482BF632F0FCB867D3
                                                                                                                                                                                                                                                                SHA-256:BF5AA4DBBE0C43163033A3D1287ACD85EAF28EB5E75889F2513EB65A09850D72
                                                                                                                                                                                                                                                                SHA-512:D7E952D4604329068A3FCDEC4B1465636063331CA44FE0EE941D4D80EB031AE80D6BDACE34ECE875513C224E444C67EBF4FE1A29A6F4AF729CA903A3ED096DE3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D63%26instance%3Dec.europa.eu&ref=aHR0cHM6Ly9lYy5ldXJvcGEuZXU=
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":{"rsiteID":"8c836143-3726-411b-bcad-d97179be3055","isActive":true,"siteID":"63","trackerURL":"https:\/\/webanalytics.europa.eu","sitePath":["ec.europa.eu\/eusurvey"],"explicit":false,"instance":"ec.europa.eu","title":"EU Survey"}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):75434
                                                                                                                                                                                                                                                                Entropy (8bit):4.825880606651156
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:rGsTDlflMM2512D9PguVSx98wdP67h96z:rGsTDtlBguVK8P92
                                                                                                                                                                                                                                                                MD5:C0DCA71080DA8CDDE1532334E54A2CF1
                                                                                                                                                                                                                                                                SHA1:5D0506248E70861BD1EB23423C3A2E758B3B00E6
                                                                                                                                                                                                                                                                SHA-256:88D94FEEF699F0327696FAA85B4AE83A5D7A941BDCAA6E56948D0F59D111CA75
                                                                                                                                                                                                                                                                SHA-512:467519C93B615008E68A170CDE516567311BD80B2E085C676BECA9D4724264530DB6E70160548B0E71DF9EEE1C69EF92D8699FAC7498BBDAA72C944D9E9E8E97
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU=
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n <svg xmlns=\"http:\/\/www.w3.org\/2000\/svg\" xmlns:xlink=\"http:\/\/www.w3.org\/1999\/xlink\">\n <symbol viewBox=\"0 0 40 40\" id=\"share-color\"><path fill=\"#15a0b7\" d=\"M26 22.6c-1.5 0-2.8.8-3.6 2L17.8 22c.3-.6.5-1.2.5-1.9 0-.4-.1-.8-.2-1.2l4.8-2.7c.8.9 1.9 1.4 3.1 1.4 2.4 0 4.3-1.9 4.3-4.3s-2-4.4-4.3-4.4c-2.4 0-4.3 1.9-4.3 4.3 0 .4.1.8.2 1.2l-4.8 2.7c-.8-.8-1.9-1.4-3.1-1.4-2.4 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3c1 0 1.9-.3 2.6-.9l5.2 3v.5c0 2.4 1.9 4.3 4.3 4.3s4.3-1.9 4.3-4.3-2.1-4.3-4.4-4.3z\"><\/path><\/symbol><symbol viewBox=\"0 0 40 40\" id=\"blogger\"><path fill=\"#fbc866\" d=\"M30.1 18.2V18l-.4-.2c-.4-.2-2.3 0-2.8-.5-.4-.4-.4-.9-.5-1.8-.2-1.5-.4-1.6-.6-2.2-.8-2-3.4-3.4-4.9-3.5h-4.6c-3.6 0-6.5 2.9-6.5 6.5v7.6c0 3.5 2.9 6.5 6.5 6.5h7.5c3.6 0 6.5-2.9 6.5-6.5v-5.2l-.2-.5zm-13.7-3.1H20c.7 0 1.2.6 1.2 1.2 0 .7-.6 1.2-1.2 1.2h-3.6c-.7 0-1.2-.6-1.2-1.2-.1-.6.5-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):22322
                                                                                                                                                                                                                                                                Entropy (8bit):4.118876695396325
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:1o4BBeVtEv1BzKjWPR26u9PfhmeRL12AaBckweT0sfK3nkXytXzSOJziEhtoLwK2:1NyVqvbzKjWPR26uNh5RBSckweT0sfKN
                                                                                                                                                                                                                                                                MD5:DBB077F3E2F944756D58D7DCDAEECCD2
                                                                                                                                                                                                                                                                SHA1:B43FF5D9BE0F6782AF53FBB9FB92766CB10A9ADB
                                                                                                                                                                                                                                                                SHA-256:45D9816515EDDF00405697DF1690D57683235E145E6761B80055B54C1FC6C556
                                                                                                                                                                                                                                                                SHA-512:99E22DDB3EF13ACE11AE680CC218FA6B5B13727FC385F5E4D1C7D0677E1F76BFA82267D0D7B6F466BDC726880DF7C4C35A5A40B9E1E5280DE68D2753CBC67089
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/themes/contrib/oe_theme/dist/ec/images/logo/positive/logo-ec--en.svg
                                                                                                                                                                                                                                                                Preview:<svg. width="291". height="72". viewBox="0 0 291 72". fill="none". xmlns="http://www.w3.org/2000/svg".>.<path. d="M87.6485 27.751H87.5918H28.777V66.695H87.5918H87.6485V27.751Z". fill="#003399". />.<path. d="M58.746 33.6353H60.7965L59.1427 34.909L59.7867 36.9265L58.1432 35.6834L56.4997 36.9265L57.1437 34.909L55.4796 33.6353H57.525L58.1432 31.6688L58.746 33.6353Z". fill="#FFED00". />.<path. d="M58.8181 59.6082H60.8686L59.22 60.836L59.8588 62.7771L58.2153 61.5798L56.5719 62.7771L57.221 60.836L55.5518 59.6082H57.5971L58.2153 57.718L58.8181 59.6082Z". fill="#FFED00". />.<path. d="M65.3147 57.8913H67.3704L65.7166 59.114L66.3606 61.0551L64.7119 59.8578L63.0685 61.0551L63.7176 59.114L62.0484 57.8913H64.0937L64.7119 55.996L65.3147 57.8913Z". fill="#FFED00". />.<path. d="M65.3147 35.3676H67.3704L65.7166 36.5954L66.3606 38.5365L64.7119 37.3392L63.0685 38.5365L63.7176 36.5954L62.0484 35.3676H64.0937L64.7119 33.4774L65.3147 35.3676Z". fill="#FFED00". />.<path
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):22728
                                                                                                                                                                                                                                                                Entropy (8bit):7.8626104588587005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GfPV0pdlgYcLxNW7CVWktmDOAxd+u897uPDCvjaiPAcF3e/M1VkUStyju6IcAEA:GfPGfgYcLDW2E/DzO7hvja2Alztyju60
                                                                                                                                                                                                                                                                MD5:67C225EEDCD352574062BA35769716DA
                                                                                                                                                                                                                                                                SHA1:7ADAB99F7701C983AE174E091E84988CB2AAC9BB
                                                                                                                                                                                                                                                                SHA-256:28D57567C12C1EAE4F60C6965834DBEE2CE3B91D5EFE1C3EDF2A4E788107A592
                                                                                                                                                                                                                                                                SHA-512:EA3D1AB85235142CDB38CA292DD54F84884ACB97624A66DA31DA8A2C2A18D4D31A1B3282AD26AE147435388B71BF0428B3F010E4BECAA9FCB3A5CC9005C5721C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/high-level-diplomacy.jpg?h=10d202d3&itok=zgQftvtm
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):69570
                                                                                                                                                                                                                                                                Entropy (8bit):7.997170573865523
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:2/dVBrkEhM1zioh1rsV/GINZKhKgJGH0Ok5KK26GfwWf+7fDp:2yHrsV+icnff7Ejfcp
                                                                                                                                                                                                                                                                MD5:EB82F6C1440F62F46AD4D003507BAF5C
                                                                                                                                                                                                                                                                SHA1:A69CC9143F19B5968E5DC0348AE1BDC19161FAFF
                                                                                                                                                                                                                                                                SHA-256:7CBA98DB3B2568D1CD84B19A7FEA576D30E47B30DE46A38C4AF3215016463DC6
                                                                                                                                                                                                                                                                SHA-512:5C69CA94D9A561F077BF7AC22719231D72F08D23FFD70C60E77447205EF84FD5D5DDEA17B6318785EE19E5894D9101C8841A8E4F7C8672CC2075E556F3332C2D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>m6.I$#*3".9b`..ej.....S.:.....>^.....g.n.z...X.L...VU...R.....Y......:>......o*.....g........+................a.............'._.....zA.'......?.........~........?.~......$...........i...x.{.....z....S......_.n.v.o}C.........o...c...c.?....[...........?.y...g.....g...........wc.....y.j..}).......?...G.~.?....DKy..W..Z.L K&.c.P.c...p.+....5`..Z...NGZ"..~..&.\..m;.n9j.k.V.+...G.o7%.d|.{[....*D.`..2+.V.o.rrW........z{.Z...t..;.^.../.P.`..*..~..........A.j..Zw._.u..z.O...".....s...W..e.J.6.l3....(dY....R.%.f...<b..qbO....-#......&w....h.i...`nq..S..s.....n......OO..X.-..l....~._..F..{V...X.p..t.x.Cm.R.*y....v.b.Y...q...Y./. S..._.7..AM?.'mw.X.8d>.:..?|U(..4mO........#.."t..._.3...|Y*.....qJ.8+w~w..+.\./......5...+<.@.3.I.CG..O=.ZF....|...^..........@.2.CX...f.p...>.......x....Uma.u.(..M.d...R...\n.1t......r!.wQ..%.M...!.....,..]x.{...24v.L.''...F.....v.g[av{{.\.H..@!.$g.....K...'G.2`^.V...hU5.HC......9..(......*=.s...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):473
                                                                                                                                                                                                                                                                Entropy (8bit):4.827723940140951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuoQRc3ML5dy2JIJRc3MHIyGoM8+ORMLGUhICecGLKdGJRc3MHCuXXE:UMY+8fuoJrHiIGORMJIbKd/6lWCi+Exn
                                                                                                                                                                                                                                                                MD5:6AEB84EAE85022365C90F98EFE0D0AEB
                                                                                                                                                                                                                                                                SHA1:5C903546F32B9599053D432A776B00418381DFFA
                                                                                                                                                                                                                                                                SHA-256:99C1CBD7BEC85E0556308B63C944AE0CBE65794A8E0109482A1C23BE5265547F
                                                                                                                                                                                                                                                                SHA-512:34287C803DEEC36985E1A495D9B39176065D543DE84C6DAA0499D8756DAE36BDA03B8CB130AF3DEAE4A059567146B9C955A82DFA2DCBBD914FABDBD8493E29AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-spacing-xl)}.ecl-contextual-navigation__list{display:flex;flex-direction:column;list-style:none;margin:0;padding-left:0}.ecl-contextual-navigation__item{display:block}.ecl-contextual-navigation__item--more{display:none}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):260507
                                                                                                                                                                                                                                                                Entropy (8bit):7.990053287016491
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:QCtElSGmkb0DFemftC3UOz0Nvr9LagadeDLVud:XEl5mXDFe4NNaJcu
                                                                                                                                                                                                                                                                MD5:DAE7EFDA23594182D7084FE5994881BA
                                                                                                                                                                                                                                                                SHA1:D53B44998AE7B228F5A5C76073B44B5E67C4F2BB
                                                                                                                                                                                                                                                                SHA-256:11C968BAA1E001BCDD297B6433D673A574271FAD46B0A240F10DD6B9C7277758
                                                                                                                                                                                                                                                                SHA-512:ACD9EB9B910CC6C8C16A78767371DF975E25FD498BD8842EBCA0E0BBDB8D96958F2C8AA674702FF9278A97F8813E2C8C2BAC1DAEF212CFDDD08E8654D54F9CC9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X.........r5......pHYs..........+.... .IDATx....$I..vt...2....{...(...........$..."..I...p..U=].......f...T..5...\$2cq73U...^........sP..Z.h.k-.....R.HPJ.Z..u.Z....=.K....0@).u].R...\..}..:,.u].......wc.BHp..I..{.}....k-.....G..>...Cg,.R...]/....7A!@...1@........`.g`...{DP...C..a../?.~...p>.x<b.:.v;......Z....>.8..o........../.1...J.t..s..y]W8..\Z.q.a..,p.a...\...B..,....:o.<#...$F.y..q.......`m........]..0..:.cp8.0......7..u..~Y......._.|......'....|>.g.Z...vxzz.w..w......|.a..l....R.3~.)....9\..\.....u]...PJa...Z..c.......+.u.c[..!...q.^..4M.._..O.>a]...b.PJ.|..R.......~.....8..qww...q.^1M..y...+...1._.cDJ)_....q...=v.<...;...c......]....Bk.....Zk..3X...`Y.L...y..B..........u..k..c........0.p8.x...n....8...`.c.\..................Z......n..n.a..:...]..1F.c`.......{.u].R.k.c.sK./..0....Yv8...>:..}..R.....g.ZXk.u]...am_.z..+.p8d..ZCk....s.:.!..9.R*..~.k-RJU.#.Z........m.[|.;~..~...x...g..n..=..8..0...1Bk..}]..2W[.B...~.'p.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4768
                                                                                                                                                                                                                                                                Entropy (8bit):7.887803869020305
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoETR+VUMAZwxyEG0CNcloC1iz423BFsyNT4:UoOVT+xzGwLg33HT4
                                                                                                                                                                                                                                                                MD5:FCE88B76CE82C467C371F4C1348B90D3
                                                                                                                                                                                                                                                                SHA1:55F912981FAE87AEE5119F9B18C74B825C9ACAAC
                                                                                                                                                                                                                                                                SHA-256:EA9824F64F329DFD79FD60633FB4F4B95C5BE26379CE80666DD5D48D5C8A157F
                                                                                                                                                                                                                                                                SHA-512:67A2ED2A4D46B53AA8E1D1CB4E5853DA42776799AED5326EFEFF94819B196E2EB6E57305CC1EFC59910EC00570F91E99ABF64E232F4485DD3183FAF0508BAB1E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2023-02/ec_rtd_cultural-heritage-infographic-cover.jpg?itok=o0PxtxD9
                                                                                                                                                                                                                                                                Preview:......JFIF.....,.,.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G...U%G......Rf..(.....3Fh.3.@.H..O.s.!...'*.l.. .$.^....F....y...s1..'..<...BNGm..UteR......ZF...@${.}s~...}.G..V{.,!i..,..$..].6...k.+;.'uq.Q.3HaE..4.QFh.../.i...T..S...._.r~..e....V[Y!.dQ!......q.~y.M....Z*(.#.5p.2:..).b.}.1N..E.P!.....3....R..1>.\....%.t..h...7>.y....&$..g...~.....mN...".....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3276), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3276
                                                                                                                                                                                                                                                                Entropy (8bit):5.179348325199958
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:YpamZ6DTaDGDfyBidrxAD0MjBj5tWXPQp2mk9MjBQk:MZITokpdVrMjBzoMjBF
                                                                                                                                                                                                                                                                MD5:49007E3B1C65F8834CA13F03D2939610
                                                                                                                                                                                                                                                                SHA1:48EACC514DD8252DA1B6DDD57E9DEF3CE8DDD46C
                                                                                                                                                                                                                                                                SHA-256:ADE60441AA41F7E49D3F8C00276EE9C400CB26262A39DC14DC49117E7EBEF518
                                                                                                                                                                                                                                                                SHA-512:5D78938567DDCA94C06E8A203DA28A1582E4B9AE089808E48ECBA3F803DB18339F7FE61D3FEE0AE0CE07FB9FC82D78EBF74619857380C38F93F97174ED7DCED7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/css/webtools.sbkm.2.0.css?t=1727343033
                                                                                                                                                                                                                                                                Preview:@media all{.wt-ecl-social-media-share{border-radius:0;background:#fff0;display:inline-block}.wt-ecl-social-media-share ul:first-child{margin:0;padding:0;display:flex;flex-wrap:wrap}.wt-ecl-social-media-share__list{display:inline-block}.wt-ecl-social-media-share__item{margin-inline-end:12px;margin-top:0;display:inline-block}.wt-ecl-social-media-share__link{padding-right:12px}.wt-ecl-social-media-share svg{pointer-events:none}}@media all{.wt-ecl-social-media-share .tweetthis{color:#1da1f2;font-size:18px;text-decoration:none;font-weight:700;display:flex;align-items:center;gap:4px;padding:0 0 0 4px}.wt-ecl-social-media-share .tweetthis svg{order:2;width:36px;height:36px;margin:0;top:-1px!important}}@media all{.wt-share--icons{display:block}.wt-share--icons ul:first-child{margin:0;padding:0;display:block}.wt-share--icons .wt-share--reset-li{padding:0;margin:4px;display:inline-block}.wt-share--icons .wt-share--reset-a{padding:4px;margin:0}.wt-share--icons .wt-share--reset-a svg{margin:0;padd
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):26176
                                                                                                                                                                                                                                                                Entropy (8bit):7.921399373531764
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Gxih4JKAumJI89Jf0RWCaNnVYI7Os4UUJRr4mc:GYhtvmGRRaNO1tJN4mc
                                                                                                                                                                                                                                                                MD5:088B3E919C6F7B0878C60B7D21922214
                                                                                                                                                                                                                                                                SHA1:8B304871496F47639DE95166FB58B455959FA920
                                                                                                                                                                                                                                                                SHA-256:5810D0B678AE5E44EFD03B052FD4E359655A0473FC47290CCBCD1CA64B1FF9F5
                                                                                                                                                                                                                                                                SHA-512:81FDB8CB7A74AD30A041F2F1DEC771D23A939137B7659BDA05971273D06E33C54B018C4E44F39C39EC9857BB0E49A837A3161E34077C6871F0EA96F359180DD8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/ec_rtd_chc-2024-event.jpg?h=10d202d3&itok=wBFY0F2S
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....I.3L.h.......&i3L.......4.Q@..f...IFi3@..L.f.....&h....4.h...I.4..@M4.Hi.J(..!....LAM4....i..M.!.0.q.52X.M4.L4....<.mT.dmQ.5!5..3dMP?5;..T.l..&...j.Kd..@.j.sP7z.f.XTMR.J......B.3...dU.6BEB.5.U"H..5+....,..F.!....DS.H..LDF.jCL>...Mjy......j6.!...Fj6.MFE."<R.{.a..1.0..4.).....O4.@.4.O..E!.....}..3IFk.=..f...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3396)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):3933
                                                                                                                                                                                                                                                                Entropy (8bit):5.0846923972418
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:JOR3BCtiVjLXNqLNVrpFTsw1i3YwG0oyuA/gAUweOcf1wtAA33AAut:JE3BCt8PX8LNVrphiIw0ggEENwtj33jI
                                                                                                                                                                                                                                                                MD5:434069882E3D215EA0EE4AB09871E8B9
                                                                                                                                                                                                                                                                SHA1:97C12B6D0E6AE4F55BAEB15106C26A5990808F8B
                                                                                                                                                                                                                                                                SHA-256:3B8B124D3D42EFF38FB01E902664F33D59D306189793E354CF433CA19C710B92
                                                                                                                                                                                                                                                                SHA-512:73E259DA3BCEB16CEB5128AEEA2FC32646281BD479AE36FD80A12049B89AA079ED09559D5CB5D9C0EFC914E1B4598480D26389224A86EF7D4178B7E2DD00991C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(ECL,Drupal,$){Drupal.behaviors.eclInPageNavigation={attach:function attach(context,settings){const inpage_navigations=document.querySelectorAll('.oe-theme-ecl-inpage-navigation');if(inpage_navigations.length===0)return;let containers=[].slice.call(document.querySelectorAll('.inpage-navigation-container'));if(containers.length===0)containers.push(document.querySelector('#main-content'));containers.forEach(function(container){const nav=container.querySelector(':scope .oe-theme-ecl-inpage-navigation');if(nav===null)return;let items_markup=Drupal.eclInPageNavigation.generateItems(container,function(id,text){return Drupal.theme('oe_theme_inpage_navigation_item',id,text);});if(items_markup.length===0){Drupal.eclInPageNavigation.handleEmptyInpageNavigation(nav);return;}nav.querySelector('ul').innerHTML=items_markup;const instance=new ECL.InpageNavigation(nav);instance.init();Drupal.eclInPageNavigation.instances
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):28323
                                                                                                                                                                                                                                                                Entropy (8bit):7.845650717437201
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:G+ybK/mWAZzjxFFGRMJgO9Fq6kmEaXCxk0:GjWuzd+1hm2k0
                                                                                                                                                                                                                                                                MD5:2A2048328BA113D5617465848BB792F5
                                                                                                                                                                                                                                                                SHA1:F03673E4B910F091D4FBCAC1B94036204F695FE3
                                                                                                                                                                                                                                                                SHA-256:CD51FBBFA2C776D9034F848116BD2B65CA5D2F2BEE12E1360E43A64911CD619C
                                                                                                                                                                                                                                                                SHA-512:1F9664051D101A6A246D616A26115655840723E2CCE9230D7EDE32C6ECD99B9BBACAFA5FC78ECA0BA77F50BBBE0B819C071DEA84D8D4AE96F66DF5E8F4FE5945
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.H._..?.....?."......."..9..#Tx.V^....|...%:..........%.vF..%:.........Ju...?.....c.K.].......X......|/.Q...N...?g.._.z(.p.6?.).?..........S.........+..9..,...Ju...?...../.%:.........kKw....<..S.qY.."{...*...."1-.g...+..DW.?..?.S.@;..+.!\Oz...G`..+..~.........V%m.c.?.....O.X.o.A.(....g..<V1......Z.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):337
                                                                                                                                                                                                                                                                Entropy (8bit):5.007895903734531
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:YSwi2AcmDt01JKN8riAXSW5+3xZ0MWwiRSW5+3xZ0+33FMOqCQRXJpfivjHfpVxp:YSwiBZ9NKXS1Iwt1ZnFMOeRJpfiTfpVn
                                                                                                                                                                                                                                                                MD5:BB97B3919DEF2ECDFC4F9121562143E4
                                                                                                                                                                                                                                                                SHA1:122D75F7727ACC04E4C2618851750527408AB0C8
                                                                                                                                                                                                                                                                SHA-256:16037764B128468C460585B426B70A35DA0481C8F06AA075A40D2CD48A7AA3E8
                                                                                                                                                                                                                                                                SHA-512:A0A35D03CB25983AAA95F6857F57D5073179FFB7AB1E18A059326FFE2BDF421C2E8AE231ABB05DEF36A3610404A8DB540628D821435CA529F85D7BDB5157940F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D0ccd2154-5091-4eff-83f3-1b423f81600c%26instance%3Dec&ref=aHR0cHM6Ly9jb21taXNzaW9uLmV1cm9wYS5ldQ==
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":{"rsiteID":"0ccd2154-5091-4eff-83f3-1b423f81600c","isActive":true,"siteID":"0ccd2154-5091-4eff-83f3-1b423f81600c","trackerURL":"https:\/\/webanalytics.europa.eu","sitePath":["commission.europa.eu"],"explicit":false,"instance":"ec","title":"European Commission"}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10516
                                                                                                                                                                                                                                                                Entropy (8bit):4.803152047398314
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:PW77yRh0RcvmZQDf4wmYED54ekD3uX+WMOmf0FPFY1KuOtVFA+w9Mv0deRlv1r7I:E7RWSLKWILbi2ORp/8IE97D
                                                                                                                                                                                                                                                                MD5:57AFC4BF978C4D5761E5AAA0C85EE368
                                                                                                                                                                                                                                                                SHA1:4A8F72330142D240A8D570C57DDE309D36ED8C9F
                                                                                                                                                                                                                                                                SHA-256:ACB8AD1A71F7704907D39A091C0A893A157BEDC0C9D46FEB20CDE479291061E3
                                                                                                                                                                                                                                                                SHA-512:3D78F17B88A86EF6FB0493DDFB7705880F77B7129F2C3FD1B5B683E77432297FE7C1B80D6B4363E219785A4150E47E4FE53E3C754BD6675672D0A92E8925EEB5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*..@file main.css..EC Survey Invitation CSS..*/..../* Avoid external CSS interference */....html body .ecsi-container-wrapper,..html body .ecsi-container-wrapper div,..html body .ecsi-container-wrapper span,..html body .ecsi-container-wrapper applet,..html body .ecsi-container-wrapper object,..html body .ecsi-container-wrapper iframe,..html body .ecsi-container-wrapper h1,..html body .ecsi-container-wrapper h2,..html body .ecsi-container-wrapper h3,..html body .ecsi-container-wrapper h4,..html body .ecsi-container-wrapper h5,..html body .ecsi-container-wrapper h6,..html body .ecsi-container-wrapper p,..html body .ecsi-container-wrapper blockquote,..html body .ecsi-container-wrapper pre,..html body .ecsi-container-wrapper a,..html body .ecsi-container-wrapper abbr,..html body .ecsi-container-wrapper acronym,..html body .ecsi-container-wrapper address,..html body .ecsi-container-wrapper big,..html body .ecsi-container-wrapper cite,..html body .ecsi-container-wrapper code,..html body .ec
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):72673
                                                                                                                                                                                                                                                                Entropy (8bit):4.300403347194207
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:hUtuycKU0C0l+9LIKijjLCwLbMgPONrzZPboLdWFJn/9RxAOR2Xb:et6KU3BtijjLCwLbMgPONb/9RxAORE
                                                                                                                                                                                                                                                                MD5:798404BA5382374E8916C193C0A92A0D
                                                                                                                                                                                                                                                                SHA1:A22AA0A680F16E05EE69B284913626CC1DC9B422
                                                                                                                                                                                                                                                                SHA-256:219685E1F958716D4644041AA4F9CBE6004C5F1E60B176CA6C250E42F01F8C66
                                                                                                                                                                                                                                                                SHA-512:AF1F6E653D24D797102DD214CF2630A5ED2BB43DADF905D06697802FB405D6CD533573CEC368F3FF85B6F391800BBB70C501305560072529F79CB8CEDEB968FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://ec.europa.eu/wel/surveys/wr_survey03/js/main.js?959694
                                                                                                                                                                                                                                                                Preview:/*global. Date, Error, JSON, Math, RegExp, String, decodeURIComponent, document, encodeURIComponent, navigator, window, console.*/./*jslint. for:true, browser:true, white:true, es6:true.*/./**. * @fileOverview . * . * #### Overview. * . * ##### Preliminary verifications. * . * * If current window is loaded in an iframe, halt.. * * If current page is not in production (if it's in WIP, Staging, Drupal playground, etc.), and URL doesn't match the survey test URL, halt.. * * If the survey DOM element already exists in the page, halt.. * * If persistent cookies are disabled, halt.. * . * ##### Load JSON with default survey URLs. * . * * Load default configurations file: *survey_url_rules.js* (described below).. * . * ##### Initialize settings. * . * * Go through the rules loaded from *survey_url_rules.js* looking for a match for the current URL.. * * The black list has priority over the white list.. * * If no RegExp matches, halt.. * * Add the the matched rule to the
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):385
                                                                                                                                                                                                                                                                Entropy (8bit):4.807098434235165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuydVwKYTU648WAT8wLMfVGoMiuXMXYCwPRltwiRATfM4X0RJoF:UMY+8fuydaKY28HbK36PI1Xoa
                                                                                                                                                                                                                                                                MD5:9D7E3C84A1FC8C8A708F2DDD6A5B52C9
                                                                                                                                                                                                                                                                SHA1:67506523F9B1D85CC236EE750EB49932808A65FE
                                                                                                                                                                                                                                                                SHA-256:BFE61864EFA42FDF662F8E4281E43C12EDF61E73A56C127492ADFD5036D00D06
                                                                                                                                                                                                                                                                SHA-512:3EE85012217B63C53E35E1248112E6CD820C13CBEEC972F9E230B80736788C96ED1F2B526B91B55A3EFA6944816E2E6992A4D437F4CB4F841133EA5C9BB947EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.inline-external-icon{display:inline!important;}.}..custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;text-decoration-thickness:40%;text-decoration-skip-ink:none;text-underline-offset:-0.2em;background-color:transparent!important;}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):473
                                                                                                                                                                                                                                                                Entropy (8bit):4.827723940140951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuoQRc3ML5dy2JIJRc3MHIyGoM8+ORMLGUhICecGLKdGJRc3MHCuXXE:UMY+8fuoJrHiIGORMJIbKd/6lWCi+Exn
                                                                                                                                                                                                                                                                MD5:6AEB84EAE85022365C90F98EFE0D0AEB
                                                                                                                                                                                                                                                                SHA1:5C903546F32B9599053D432A776B00418381DFFA
                                                                                                                                                                                                                                                                SHA-256:99C1CBD7BEC85E0556308B63C944AE0CBE65794A8E0109482A1C23BE5265547F
                                                                                                                                                                                                                                                                SHA-512:34287C803DEEC36985E1A495D9B39176065D543DE84C6DAA0499D8756DAE36BDA03B8CB130AF3DEAE4A059567146B9C955A82DFA2DCBBD914FABDBD8493E29AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/css/css_1PEhOGbC3uB-_1460LsjucWU1Uv4lJ3w9S1YZS3_4YM.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-spacing-xl)}.ecl-contextual-navigation__list{display:flex;flex-direction:column;list-style:none;margin:0;padding-left:0}.ecl-contextual-navigation__item{display:block}.ecl-contextual-navigation__item--more{display:none}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):29429
                                                                                                                                                                                                                                                                Entropy (8bit):7.955436775056704
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GtMCipoQLwT4X4JTpAGXOveskzzR4mXOHWxL8vY:GtMCip5Le4oNpXXNvNk2mg
                                                                                                                                                                                                                                                                MD5:CDCAACF741A5990D6DFDA992FE2E0158
                                                                                                                                                                                                                                                                SHA1:B7278C3D209C15433F8D15A9F2761B61118301A7
                                                                                                                                                                                                                                                                SHA-256:2A2ABF6DE46DE36853491845F5D71FCED682FE98C1A5E980FFBF88DF08995A85
                                                                                                                                                                                                                                                                SHA-512:FBF5314EB53B49F0842D1E6D09E60F9F08601341E7AEFB010EA30D57FFEAB18E91AFA3233530FA0F8DCAE5B405DCBFE61156CBDF31F9C8723EFCD444062BF051
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+.=..(...(...(...(...(...(...(...(.(...aIKIL..QIA..JZJfl))i(1aIKIL.%-%3&%.QL.E.Pd..Ph.f.(4...(!..QL...4...QE...Q@..Q@..(.AE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P..(..>.(...(...(...(...(...(...(...(...J(..XRR.S!.%-%.l))i).0..4..1(..fR..(.b..).1(....w...fL).-%.0..(!..QL.!.....E.PHQE..QE..(...(....QE..QE.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):85670
                                                                                                                                                                                                                                                                Entropy (8bit):5.265139204217119
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMV:4HNwcv9VBQpLl88SMV
                                                                                                                                                                                                                                                                MD5:3ADB0D3761142159BB6BEFFE40FFBFD4
                                                                                                                                                                                                                                                                SHA1:25692358E9A63D42C677834BEF4B3C3C25CA885A
                                                                                                                                                                                                                                                                SHA-256:9C90D23F7B38490665042D6045D70FC1E0621F8A4EDAEC2B903B6B0A9A02341F
                                                                                                                                                                                                                                                                SHA-512:8B65C18BDD87DE169A21FC0AF1C7B4819F3247B4FB9DC65715E1B8635D4FCD60E86E0FC4CBD07B787DF81F7EB791EE15BC1228071F5FD44455A81D5D119E1AFA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):45796
                                                                                                                                                                                                                                                                Entropy (8bit):7.841120649438259
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GCVARCb8j4v/QIql5sBsF+yMwUHNgMYG81u9eFNUWC7s+fGF2Kphri:GpRyc4v/S5gxc91tqov9i
                                                                                                                                                                                                                                                                MD5:B455A908D66672A4B6CDC1BD1BABBE4E
                                                                                                                                                                                                                                                                SHA1:16B2893D2595C29F5E83EAC3558E8C44306129E4
                                                                                                                                                                                                                                                                SHA-256:B1109B025CEBBBC13F62D77871E845D9D3093FD01BDD3CB4BB354C117A4C857D
                                                                                                                                                                                                                                                                SHA-512:766CCE61CE4EC9E1C9321E017D19FD58E9B0EC88D3416BD47C2EED8E831EE8D9A31B48511DE9CC18712DB55E7A17B82C9C16C9473E3F4077745FD8D13AC3487D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_medium_no_crop/public/2023-04/ec_rtd_eccch-banner-small.jpg?itok=JEjW8quh
                                                                                                                                                                                                                                                                Preview:......JFIF.....,.,.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}.......v.1.....yY8.z...O..q....vjq...*r!....rO....S.......R<.[.N..t....*I......u...=N.d.....Nx.T..s.......}...z....c...?..=A...?..M....0..........'...L?.._/.........b..@...0.9....;p.....j.m.L.Y....K7....t..T...S...3.......<.H..........*......u....]..y?...?.c.....?......^..n;......~......S...|...... .A
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):17072
                                                                                                                                                                                                                                                                Entropy (8bit):7.966320771127843
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:FNnwrW7n8OxsnS0VZLbcuWIW8TmzBDwUhMvFlEJ/s:FNwuD0PbI8T48Uuvc2
                                                                                                                                                                                                                                                                MD5:D140535DD0998130CD14C0E1F638D0EE
                                                                                                                                                                                                                                                                SHA1:C501D658534EA45ABD401412E1BE14B31AE9E513
                                                                                                                                                                                                                                                                SHA-256:5EB3474D7251722B8A8EDE160A0E8153364E5760A1D812452C9EF46540C21F14
                                                                                                                                                                                                                                                                SHA-512:78D38A3529FE5C75D5F72D3F95A7D51CCC239E263E2DE1CD211E7DDC3EEC37E8915CFBA42CA4F040807DA7EB41A907845948C2B51A7DD15AD1C2EA63D29C3BC7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-07/President_carousel.png.webp?h=2ed0bb2e&itok=NBmvl_oj
                                                                                                                                                                                                                                                                Preview:RIFF.B..WEBPVP8 .B.......*....>m6.I$#".!.Y(...gn..-..S,.b'..i...4...?.h....}..o.........4...}...c..?..~?..@.Y.....+.K...A.........h...h.O.).S...o...........=.....|J.u...q.m..X..?...x;.yXk.....j7..P2...?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g.,..wz.C. Z.......%..../p^..{......../p^..{......../p^..{......../pVP..>g'h.|.....>..cm.|.Pbe....... ...5,...~..Y...g....?V~..Y...g....?V~..Y...g....?V~......~!....j>.Q..\...j.(.W....3......@2.d*.X....\.O&....B....../p^.._...MS..|"..\Ya{......../p^..{......../...x...J...V.\..`V..C...&....D2B+f...j1..d..p.$.......Ce..+L..Q.r.3H.%7R.k.g...)X:Fo/bR|.K......h........i.>..8..._.....!.nE.[..Y...g....?V~..Y...g....?V~..Y..'.ied8....Y+.m._p.2.G..~s..V......e.....~a....C|\.|.B..v.e.O:.X^%n.~..Y...Y8..8......c.O*.~...eN..}h.b@+.n...v....K.../p^..{......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):86398
                                                                                                                                                                                                                                                                Entropy (8bit):4.406196907308688
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:VpYHJKH9BGghTe/FAB7TKk7IYrxByMhOVxNU:50CrxCVxNU
                                                                                                                                                                                                                                                                MD5:D79CE63B560366D7C74F96D4C980061A
                                                                                                                                                                                                                                                                SHA1:7DE1778BC47F86307A6C7FEFB39BD9B47484037A
                                                                                                                                                                                                                                                                SHA-256:7586F64ECFC9A71B908C262A742E2FEF513BE3E2CA656FA8DAE39C089842CC1F
                                                                                                                                                                                                                                                                SHA-512:8CF7DE148EA9BC63B1744BA7217DC805A8F9F32AF3B6E1D1C08F6611C3009F1D5844F62BACF5C0ABB65EFDA3D7FCB7A977A07BFB6A3EFC666123897B5600C618
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="blog" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="blog-color" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill="#0e47cb" fill-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="blog-negative" xmlns="http://www.w3.org/2000/svg"><path d="M0 0h48v48H0z" fill="none"/><path d="M2 7c0-3.96 1.13-5 5-5h33c5 0 6 1.01 6 5v26c0 3.94-1.89 5-6 5H30l-17 8v-8H7c-3.89-.05-5-1.04-5-5zm7 4h30v3H9zm30 7H9v3h30zm-8 7H9v3h22z" fill="#fff" fill-rule
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):22415
                                                                                                                                                                                                                                                                Entropy (8bit):4.143787365842769
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:oDmk9+hLSeyDGTiXw1/8Z2d8eQsplOpZHK8LNAnIimPFQAPgYWFDZOSKL:CmkIaDGTii/LDlOp8KAnIiVflZOx
                                                                                                                                                                                                                                                                MD5:34573ECB53BA5BA8635E8B937D53793E
                                                                                                                                                                                                                                                                SHA1:4D147A326A0D295763F0E2B0BAD1CEAE6AB2DA34
                                                                                                                                                                                                                                                                SHA-256:29F53C7EC3C980C506EA3BFEA21E75BACE6DD3220AEFD75F5595322690066A2B
                                                                                                                                                                                                                                                                SHA-512:F4C739558DC6E7AEC81E7FDE6BCD06B899E280850636440449E7A29DF1D89F19A152602C084D00DFCFECAE906998A83130B9849BF3F26527D0CEF37C101F89EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svg
                                                                                                                                                                                                                                                                Preview:<svg. width="290". height="72". viewBox="0 0 290 72". fill="none". xmlns="http://www.w3.org/2000/svg".>.<path. d="M29.2809 65.3906H85.41L85.4049 29.0551L29.2758 29.0602L29.2809 65.3906Z". fill="#003399". />.<path. d="M57.8778 33.6353H59.9249L58.2738 34.909L58.9168 36.9265L57.276 35.6834L55.6353 36.9265L56.2782 34.909L54.6169 33.6353H56.6588L57.276 31.6688L57.8778 33.6353Z". fill="#FFED00". />.<path. d="M57.9498 59.6082H59.9969L58.351 60.836L58.9888 62.7771L57.348 61.5799L55.7073 62.7771L56.3554 60.836L54.6889 59.6082H56.7309L57.348 57.7181L57.9498 59.6082Z". fill="#FFED00". />.<path. d="M64.4355 57.8913H66.4877L64.8367 59.114L65.4797 61.0551L63.8338 59.8578L62.1931 61.0551L62.8411 59.114L61.1747 57.8913H63.2166L63.8338 55.996L64.4355 57.8913Z". fill="#FFED00". />.<path. d="M64.4355 35.3676H66.4877L64.8367 36.5954L65.4797 38.5365L63.8338 37.3392L62.1931 38.5365L62.8411 36.5954L61.1747 35.3676H63.2166L63.8338 33.4774L64.4355 35.3676Z". fill="#FFED00
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3396)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5061
                                                                                                                                                                                                                                                                Entropy (8bit):5.166385301729997
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:14fQd1u279YJQ6zOR3BCtiVjLXNqLNVrpFTsw1i3YwG0oyuA/gAUweOcf1wtAA3M:14YdI27ai0E3BCt8PX8LNVrphiIw0ggT
                                                                                                                                                                                                                                                                MD5:586357A3B059C7410FAE96C0028EB7CF
                                                                                                                                                                                                                                                                SHA1:63C21A194B8714EF759AA49449DC6C57D39F1133
                                                                                                                                                                                                                                                                SHA-256:234651BE99D42CB741D63D75D88C6E22A6247367402AFC03A0F23A119A5FE721
                                                                                                                                                                                                                                                                SHA-512:73AF85EB7A6E7CF6D0D37F3288E44D22423394DD1DF21C8F6DA104B8D5192EBFF90A0F0461F1617AB409D2D3D6B22E1C2283D468DB61BC10A28C814CA51B83D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_D6fm5ZQs3U_vrYEXfBdqkV-8hmC44olxdz3gd97lLwc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):73371
                                                                                                                                                                                                                                                                Entropy (8bit):5.297407407254165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:JexJNvvfO5w1g9BBNsDDeWtrJGYVeXQTdiE/PVm1DwSjY6WkIzIxkWvb9:kDjOl
                                                                                                                                                                                                                                                                MD5:253017787808690B660F971C3E209461
                                                                                                                                                                                                                                                                SHA1:A488846BB12CE588914A0BB5AA6118E485A67436
                                                                                                                                                                                                                                                                SHA-256:559E729C20A906611C1CC59ED46BB970176F0F4FD7AC153700BAAEF221C076CD
                                                                                                                                                                                                                                                                SHA-512:A8151BD1CEFB6489F032B613E4945B40821A094159685E6ED2B387C764DFBEB4C341ED73C4F2CD5A770D0B73A670B6BA06BC79DB581DE3120748479C932C9294
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.js?t=1727343033
                                                                                                                                                                                                                                                                Preview:/*!. * JavaScript tracking client. *. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://opensource.org/licenses/BSD-3-Clause BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */../*!! pluginTrackerHook */../*! @license-end */.!function(n){var i={};function r(e){if(i[e])return i[e].exports;var t=i[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}r.m=n,r.c=i,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):31700
                                                                                                                                                                                                                                                                Entropy (8bit):7.95698758290514
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:G706P1CbJAa2+XM9F60ZBGb25YRWgyNjdHXUb:GgqCAaP89F3Z45oXQ
                                                                                                                                                                                                                                                                MD5:AABAD37D13DF1945E6B2FD473B434E9A
                                                                                                                                                                                                                                                                SHA1:1286065531422B549F75740D2CA9451322817CBE
                                                                                                                                                                                                                                                                SHA-256:25496DD9D81EDE66648E77958095DD05D49BCF3810782F1ACA63D49783424AE7
                                                                                                                                                                                                                                                                SHA-512:8163A937FBD23550F480C0912CCD1D656DC471221783A916B39211C3EF1F142E219CD9D9ECE4171659738701D16466CE56E8CAC9D6CCC702E78D3DD2C6BD3EFF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-061606/00-43.jpg?itok=IUTwDMJH
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.dI\..I.X....l.k..|C..5h...Z..F.Q.U.'.KIN..E..(.....m.....p.QKT..... ....e....qN...WC..K.9...M7.<.LTX...R.B...E(...V...T.....X.....O.Z...I'.5./.J....T.5.u.=...>;.o.c...tW......uMfi....AY..a.`~.....W....6.H.Z...dUI...:.3..)..qQw.:..'..[.sa.`E..j..a[a..%.U.....jx.J.0W5.#..,*....T$sLI..`.df.:.#.E.>..K....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41812)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):446136
                                                                                                                                                                                                                                                                Entropy (8bit):5.00194462361935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:u1M9p26n0r0RGBiDDKmeFrRULNe7k/N0Y7wSdnnkngTQrPrk+j8:u+Xj
                                                                                                                                                                                                                                                                MD5:ED3699DEC3057F92939F986328D5A203
                                                                                                                                                                                                                                                                SHA1:AC3FAE57DE3F13F1305E88903865C2032945B803
                                                                                                                                                                                                                                                                SHA-256:04868DF11C7076B8770DD74BFC61BCB8A31406D67A62AA4337E3D81E12332E5D
                                                                                                                                                                                                                                                                SHA-512:FDC04D3D0B4B7DDCC0BB7E7669A27EC0AC481F09343745CEDA8A404C76C2EF9609CCE3F371E734A4CC23E797DDB1E8D090C182DA1373B3D101B29DC45A2A9A05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5523)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):60204
                                                                                                                                                                                                                                                                Entropy (8bit):5.096728675794017
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:w4r6YC4Mz0QXAxxruoNt1K2yFs52nXUhqU3pt:w86YC4M1ACo0+5QXUhqU3pt
                                                                                                                                                                                                                                                                MD5:487C492101614CA870074DEB09D8880E
                                                                                                                                                                                                                                                                SHA1:88FEE05A87D7916E8A9DA104A089DC0265AAA7EB
                                                                                                                                                                                                                                                                SHA-256:C96F25A6783669DFF031F8BF30C8E752845243953D39F923991A1C108CB21069
                                                                                                                                                                                                                                                                SHA-512:222CC4BB361742989F129E4B9D2F9F1AAF60380FFEE5C7611E811B36FEC018B1917A9FFDFA9E7F97EB1A616627278FF0AD80E9F353974164B382829BC44134D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<meta name="description" content="Explore the Cultural Heritage Cloud project. Find out what work has already been done, learn from best practices and see the latest developements." />.<meta name="keywords" content="cultural heritage" />.<link rel="canonical" href="https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en" />.<meta http-equiv="content-language" content="en" />.<meta property="og:determiner" content="auto" />.<meta property="og:site_name" content="Research and innovation" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en" />.<meta proper
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41812)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):446136
                                                                                                                                                                                                                                                                Entropy (8bit):5.00194462361935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:u1M9p26n0r0RGBiDDKmeFrRULNe7k/N0Y7wSdnnkngTQrPrk+j8:u+Xj
                                                                                                                                                                                                                                                                MD5:ED3699DEC3057F92939F986328D5A203
                                                                                                                                                                                                                                                                SHA1:AC3FAE57DE3F13F1305E88903865C2032945B803
                                                                                                                                                                                                                                                                SHA-256:04868DF11C7076B8770DD74BFC61BCB8A31406D67A62AA4337E3D81E12332E5D
                                                                                                                                                                                                                                                                SHA-512:FDC04D3D0B4B7DDCC0BB7E7669A27EC0AC481F09343745CEDA8A404C76C2EF9609CCE3F371E734A4CC23E797DDB1E8D090C182DA1373B3D101B29DC45A2A9A05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2412
                                                                                                                                                                                                                                                                Entropy (8bit):5.149833187113952
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:a+3ImZUTDikpijd11IY2vmCn279YJQQl5rqCdzq3VKK4UjQRiM9KkQIdCZ:14fQd1u279YJQ6pbdzqVKK4UjOHu
                                                                                                                                                                                                                                                                MD5:19ED8004FA3B9AA013593054FD78F982
                                                                                                                                                                                                                                                                SHA1:2638257326960DE58D52ED2B841E155433B94F68
                                                                                                                                                                                                                                                                SHA-256:43B6FF2BD243F0A52CBDCF4AA193DFEE584A347E167A3214D9774C4F0ECB006B
                                                                                                                                                                                                                                                                SHA-512:C4CFD573C276F601157941415C10C22BBC2255DD4D4D6998B870411EC873F473CBC6F9C56701BB0AD124D3B95773C5DED64780232F5BFC15846C240D299C5C45
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_AjbpIRC6Zsh39eoDLQ66A9-K3sK0h0OkHJ2BG_SMaEI.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):23644
                                                                                                                                                                                                                                                                Entropy (8bit):7.945211661808813
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:G51w3YOo8V2cUGta6/weurTXR5abNREH5NyGsCbD/c0HdZFv5kuBRYwPRR44dCPY:G51GHLV2hPQuffaRy5NmCbrc0rFhJ/Y6
                                                                                                                                                                                                                                                                MD5:7B5488076FF7741524E0CE23FC4F3F6C
                                                                                                                                                                                                                                                                SHA1:FCAB7D3F7B76CFC9474AD48BE12A580F7BB52A0A
                                                                                                                                                                                                                                                                SHA-256:3F8D34BF7E85079FCCC5F20319CD62BE5D33C1677A672BCE10E1FA9D0BB8AE93
                                                                                                                                                                                                                                                                SHA-512:F30BCAAE14C4626289547F2C46992D338EE6DB8AB22BC33F6CC3E8245C2B7A43492B586F1CC44BDC829CD12F9193AFB39B69030FBBA802E057289E203260F2B6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-051280/00-22.jpg?itok=Iq_0pRiq
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....AN.....E8R.p....H)E ..R.h..9.....RQ@.KIK@..RP.KIE.-.RP.E...R.Q@...(.R.R..Fh...(...-%...RQ@..JS@.%.P.E.P.QKIL...4.@.!.4...QFi..Rf.....P..IKH..RR.1E-74f...(..0....!sII.(.h...CHih...4.SH..1HE;.....E)..AD.S....I..p...@.)(.......IKE...(....(.i(...(...(.....(..RR...IE...(........RP..IK@..Q@..Q@..RP..IK..)(&......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):661
                                                                                                                                                                                                                                                                Entropy (8bit):5.0675964176122354
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:lO24EgGEx7mlQLX+I6dRw+axvDRWkuHngAiXmMqXfDSYFBSSBq2Ve3I:I27Ex7mGLGdRkRRWkuHgdXvSe2Bq2sI
                                                                                                                                                                                                                                                                MD5:E4A06D0C9D5D9EAD2671F1F1F522C2CF
                                                                                                                                                                                                                                                                SHA1:7A5C442E5EC76DD7F0A2984B09ED87681DE3EB00
                                                                                                                                                                                                                                                                SHA-256:4F7214FB3002D30602B921FF38499D39F73DCD6661FB7922209EEE4B41205A93
                                                                                                                                                                                                                                                                SHA-512:30D2ACB52C248CD901089C141A640B653E9C531CEADB61F5060FA80B7862DD7CE4A43BAB6E5892149DCDD005748C8E0F85A800B2FF521FC170206BC2489E33E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:var wrs_survey = {. renderPopup: function() {.. return false;. }.}.// Load wr_survey03/js/main.js. Limit cache time to 30 minutes..var now = Date.now || function() {. return +new Date.},.url = "https://ec.europa.eu/wel/surveys/wr_survey03/js/main.js?" + Math.floor(now() / (30 * 60 * 1000)),.callback, head = document.getElementsByTagName("head")[0],.script = document.createElement("script");.script.type = "text/javascript";.script.src = url;.callback || (callback = function() {});.script.addEventListener ? script.addEventListener("load", callback, !1) : script.readyState && (script.onreadystatechange = callback);.head.appendChild(script);
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (24694)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):107223
                                                                                                                                                                                                                                                                Entropy (8bit):5.285582009288785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:A4/jMVQxjRv3RO+oGFeHPdJkzLYuFdUUHnSEV89RSiyW5Sz2jM2lFL0rZ+xDXwbr:jMVyjd3RO+oGgvdJkHYuFdzHnSEV8949
                                                                                                                                                                                                                                                                MD5:C77DD9EAA87F33E740AEF75B6CF95423
                                                                                                                                                                                                                                                                SHA1:EB69A1034F128F7E461150ACEEE8738B53B2ABDB
                                                                                                                                                                                                                                                                SHA-256:742131C34B0C5B6110E3D1904BC57B31D80FDE23AAE3B5CA43D56B78B0B8D1BB
                                                                                                                                                                                                                                                                SHA-512:2BD90F9BCC3CD3D96C53288AD079E4D3A8F37F73BE739A52E4F6B66CB45D74F80990A53B9D68825809B707F6AB22DB7E06DB78B30DD49676C6DE5DDE5F78C209
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:window.onpageshow=event=>{if(event.persisted&&$wt.isSafari()){document.body.style.display="none";window.location.reload()}};$wt.etrans={disclaimerUrl:"https://ec.europa.eu/info/use-machine-translation-europa-exclusion-liability_",TRANSLATION_IN_CACHE:1,TRANSLATION_NOT_IN_CACHE:0,sessionId:$wt.id()+'-'+$wt.lang()+"-"+Date.now(),languages:$wt.languages.official,targetLanguage:null,noneuLanguages:{'ru':'.......','uk':'..........',},rtlLanguages:['ar'],extraNoneuLanguages:[],translating:!1,translated:!1,toLanguage:null,mutations:[],mutatedTargets:[],minContentLength:20,requestCount:0,liveCookieName:"etranslive",run:function(obj){$wt.etrans.params=$wt.mergeParams({name:"etrans",domain:"gen",delay:0,include:"body",exclude:"",user:window.location.hostname,dynamic:!1,dynamicrefresh:!1,strict:!1,hidden:!1,meta:!0,languages:{exclude:[],source:"",available:[],additionalnoneu:!1,},renderAs:{icon:!1,link:!1,button:!0,},config:{mode:"sml",live:!1,targets:{requester:!1,receiver:!1}}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):35063
                                                                                                                                                                                                                                                                Entropy (8bit):7.94670383401276
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GOI/VBm9MKUFNGLKrNWnFEC2XtB4MG/wkSN6:GD/jdxjG+rKEft6MGokSN6
                                                                                                                                                                                                                                                                MD5:B908CE843CB019F53A461AC950310504
                                                                                                                                                                                                                                                                SHA1:7A12765630296BD2574A6C298E3CE9FBCAB3FB96
                                                                                                                                                                                                                                                                SHA-256:FD3D18D085F08E265371B99C7D6F2D0E4ACF0DF99479D5F469494E3B922E3D2D
                                                                                                                                                                                                                                                                SHA-512:3BC30C55DAFC72DFA187820E6241C533275663BF28103204372A2047F2590E0C27391B02DEF6293B35CC2BED15D149AFA21C57377B8ACD968615A6D1EA3FF43E
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-08/CulturalHeritage_Webinar2024_500x324.jpg?h=832a653d&itok=TahmdWVM
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.5...?......siqh.g.....sP....gu.Dl..07*..>.....Z.^..7R:.?.....=..s....V..z....4.5M5t%.QH.~.QE..=..(.B....j.ZOZ(...(....ih...-....z.(....;....)M'..-1.8z.v...P8...)E11i@...KL.E8.JQ@.....{S.2X...S.......Zp..... ...... .Jb.=).../J.b.Q.......(..v(!.8......(%.3N....A-...(..A-....(..(%..8P.i.R%..i..8.;PC`.).
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):10348
                                                                                                                                                                                                                                                                Entropy (8bit):7.972466412613487
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:pQh/18lokeAPRqaDFAjIj15XBbnvqMKENf8hNek0in:p8N8lr1PRqaDmgzRqA8hIk06
                                                                                                                                                                                                                                                                MD5:777C4F6B1DA53B26828E9892933F1F9E
                                                                                                                                                                                                                                                                SHA1:71E1956141E1C7FD61F8DEF15164F6ADF167B883
                                                                                                                                                                                                                                                                SHA-256:447F209251F627C3FAC68D4FFE0EC57BD7A64E2793C63071057D6CE8525F93A8
                                                                                                                                                                                                                                                                SHA-512:F66447139415134F46067E39552A7107EF2F0F77FEFAA992061C7C6F350407972F98162C670CDD2D9A4CC75ED9ABB28C237472D59E09610D24E401098BB69A4D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-09/ec_rtd_celebrating-40-home-banner.jpg.webp?h=9171732b&itok=LPwhYHGW
                                                                                                                                                                                                                                                                Preview:RIFFd(..WEBPVP8 X(..PY...*....>m6.I.&".!Uh@...gn.tKb....o.........../S...o.......w...{[.......x..t[.a{..?.?..R....._\...#.Wi..^...>..Ay..u.O.G......W...=l.........!.....u..K.#q.......\Z..f4..WGa..<..1..4(.h.a.5.Z.q.m%.@U.YH.0.8.^!..x.3..e....y..by.....>`F.A.....c.N.FIEy...l\..Z.g...Q..fH>..Mf_.......W2..gu<..1..^!..x.3.......?..........q....u..c[x....1Gc..4.D.....K..j.a.w.y..d..&..1.);.......%..1.....=.Q...R..P.|o.......UNVH.......J.f..^B6@PG...z..Hc.;..b...t..b.*.Ve....y..c;..^!..v..-F.C......Pv8..u.i<........(^...T..N..A.x.;,Y...r..Z.C.g.89.4d.r.....O+9....4../..wX.....3.t.JzD.N..\2."....!n.'b3...-....K..^.....t.8>..8jc.q.}.r.}.r.....%.a.q<.C..O2.j{ta.q2k.V.._.V.._......~.'5%...........*s(S.m6$c1.Q._VP(.8.^!....*.K.(.H...e.eta.q<.C..c...cESf....TR...n.a..:I..0...Q...P..+!A....7.=D]...g|j...i`b.c~kr....w..l.P ?.......0.8.^!..}j.e..T..h....[.\2.......^S.f.....9E....1....2Tt......r.3.+w.M.6.m!..x.3...=.p.J!z.&zwS.y..N.y..c=.C......EZ*.V...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=Research%20by%20area%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=218245&h=11&m=30&s=54&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=scientific-research&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Research%20by%20area&dimension7=004d857e-6efa-469a-800e-8c74f3c6f9bf&dimension8=EC%20-%20STANDARDISED&dimension9=research%20scientific-research&gt_ms=418&t_ss=18&t_fs=3&t_ds=17&t_cs=17&t_ce=774&t_qs=774&t_as=1102&t_ae=1192&t_dl=1106&t_di=3957&t_ls=3959&t_le=3959&t_dc=3970&t_ee=3970&pv_id=mbkGVB
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):75434
                                                                                                                                                                                                                                                                Entropy (8bit):4.825880606651156
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:rGsTDlflMM2512D9PguVSx98wdP67h96z:rGsTDtlBguVK8P92
                                                                                                                                                                                                                                                                MD5:C0DCA71080DA8CDDE1532334E54A2CF1
                                                                                                                                                                                                                                                                SHA1:5D0506248E70861BD1EB23423C3A2E758B3B00E6
                                                                                                                                                                                                                                                                SHA-256:88D94FEEF699F0327696FAA85B4AE83A5D7A941BDCAA6E56948D0F59D111CA75
                                                                                                                                                                                                                                                                SHA-512:467519C93B615008E68A170CDE516567311BD80B2E085C676BECA9D4724264530DB6E70160548B0E71DF9EEE1C69EF92D8699FAC7498BBDAA72C944D9E9E8E97
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n <svg xmlns=\"http:\/\/www.w3.org\/2000\/svg\" xmlns:xlink=\"http:\/\/www.w3.org\/1999\/xlink\">\n <symbol viewBox=\"0 0 40 40\" id=\"share-color\"><path fill=\"#15a0b7\" d=\"M26 22.6c-1.5 0-2.8.8-3.6 2L17.8 22c.3-.6.5-1.2.5-1.9 0-.4-.1-.8-.2-1.2l4.8-2.7c.8.9 1.9 1.4 3.1 1.4 2.4 0 4.3-1.9 4.3-4.3s-2-4.4-4.3-4.4c-2.4 0-4.3 1.9-4.3 4.3 0 .4.1.8.2 1.2l-4.8 2.7c-.8-.8-1.9-1.4-3.1-1.4-2.4 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3c1 0 1.9-.3 2.6-.9l5.2 3v.5c0 2.4 1.9 4.3 4.3 4.3s4.3-1.9 4.3-4.3-2.1-4.3-4.4-4.3z\"><\/path><\/symbol><symbol viewBox=\"0 0 40 40\" id=\"blogger\"><path fill=\"#fbc866\" d=\"M30.1 18.2V18l-.4-.2c-.4-.2-2.3 0-2.8-.5-.4-.4-.4-.9-.5-1.8-.2-1.5-.4-1.6-.6-2.2-.8-2-3.4-3.4-4.9-3.5h-4.6c-3.6 0-6.5 2.9-6.5 6.5v7.6c0 3.5 2.9 6.5 6.5 6.5h7.5c3.6 0 6.5-2.9 6.5-6.5v-5.2l-.2-.5zm-13.7-3.1H20c.7 0 1.2.6 1.2 1.2 0 .7-.6 1.2-1.2 1.2h-3.6c-.7 0-1.2-.6-1.2-1.2-.1-.6.5-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=EUSurvey%20-%20Survey&idsite=8c836143-3726-411b-bcad-d97179be3055&rec=1&r=813410&h=11&m=31&s=37&url=https%3A%2F%2Fec.europa.eu%2Feusurvey%2Frunner%2FCloudCommunity&_id=bc368d78891730d6&_idts=1727451097&_idvc=1&_idn=0&_viewts=1727451097&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=EN&gt_ms=760&pv_id=JXzEVH
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):10348
                                                                                                                                                                                                                                                                Entropy (8bit):7.972466412613487
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:pQh/18lokeAPRqaDFAjIj15XBbnvqMKENf8hNek0in:p8N8lr1PRqaDmgzRqA8hIk06
                                                                                                                                                                                                                                                                MD5:777C4F6B1DA53B26828E9892933F1F9E
                                                                                                                                                                                                                                                                SHA1:71E1956141E1C7FD61F8DEF15164F6ADF167B883
                                                                                                                                                                                                                                                                SHA-256:447F209251F627C3FAC68D4FFE0EC57BD7A64E2793C63071057D6CE8525F93A8
                                                                                                                                                                                                                                                                SHA-512:F66447139415134F46067E39552A7107EF2F0F77FEFAA992061C7C6F350407972F98162C670CDD2D9A4CC75ED9ABB28C237472D59E09610D24E401098BB69A4D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:RIFFd(..WEBPVP8 X(..PY...*....>m6.I.&".!Uh@...gn.tKb....o.........../S...o.......w...{[.......x..t[.a{..?.?..R....._\...#.Wi..^...>..Ay..u.O.G......W...=l.........!.....u..K.#q.......\Z..f4..WGa..<..1..4(.h.a.5.Z.q.m%.@U.YH.0.8.^!..x.3..e....y..by.....>`F.A.....c.N.FIEy...l\..Z.g...Q..fH>..Mf_.......W2..gu<..1..^!..x.3.......?..........q....u..c[x....1Gc..4.D.....K..j.a.w.y..d..&..1.);.......%..1.....=.Q...R..P.|o.......UNVH.......J.f..^B6@PG...z..Hc.;..b...t..b.*.Ve....y..c;..^!..v..-F.C......Pv8..u.i<........(^...T..N..A.x.;,Y...r..Z.C.g.89.4d.r.....O+9....4../..wX.....3.t.JzD.N..\2."....!n.'b3...-....K..^.....t.8>..8jc.q.}.r.}.r.....%.a.q<.C..O2.j{ta.q2k.V.._.V.._......~.'5%...........*s(S.m6$c1.Q._VP(.8.^!....*.K.(.H...e.eta.q<.C..c...cESf....TR...n.a..:I..0...Q...P..+!A....7.=D]...g|j...i`b.c~kr....w..l.P ?.......0.8.^!..}j.e..T..h....[.\2.......^S.f.....9E....1....2Tt......r.3.+w.M.6.m!..x.3...=.p.J!z.&zwS.y..N.y..c=.C......EZ*.V...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2062)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):107477
                                                                                                                                                                                                                                                                Entropy (8bit):5.44873451979181
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:EVVbDqe14WH0fxcV39fPMEXIZ2royRyqcRnt9Gz5sCXDR9AhAvYYEjTai3I3NV8e:E/bWeccrPMTnMy5t7mkO
                                                                                                                                                                                                                                                                MD5:E54790FD9DB7F8B9E2F8E7F0D7DC97BB
                                                                                                                                                                                                                                                                SHA1:7272D31A5DAB8008BD131F6777945F915FADD8AC
                                                                                                                                                                                                                                                                SHA-256:FD29331F67606E83B5F25FE3E954B929E3A327A310128FD19B706DD04ABD06DD
                                                                                                                                                                                                                                                                SHA-512:DB94E70F1B6174873446C7D7DE7268ACFF0976E29E73E96C259AFB584CD6FAAD0D58D3FE3B46E2D4E938939E011C53456EF81D2EB8CB7A3B1787820ABE692155
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/load.js
                                                                                                                                                                                                                                                                Preview:(function(win,doc){if(win.$wt){$wt.duplicate=!0;console.log("WTINFO: Duplicate 'load.js' found in the page.");return}.win.$wt=function(selector){return document.querySelectorAll(selector)};$wt.extend=function(obj){for(var i in obj){this[i]=obj[i]}};$wt.extend({root:"https://webtools.europa.eu",token:"1727343033",env:"eks",isMobile:('ontouchstart' in window),isSafari:function(){return navigator.userAgent.toLowerCase().indexOf('safari')>-1},isIOS:function(){return/iPad|iPhone|iPod|MacIntel/.test(navigator.platform)&&$wt.isMobile},inProgress:!1,components:{},skipComponents:["smk"],css:{},alias:{"chart":"charts","share":"sbkm","maps":"map","piwik":"analytics","alert":"announcement","estatcharts":"charts"},exists:function(name){return Object.keys($wt.components).join('|').indexOf(name+'_')>-1},force:function(params){return(params.render||["laco","cck","globan","announcement","etrans","sbkm","share"].indexOf(params.service)!==-1)},mergeParams:function(defaultJSON,customJSON,fnc){var deep=0;(
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2062)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):107477
                                                                                                                                                                                                                                                                Entropy (8bit):5.44873451979181
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:EVVbDqe14WH0fxcV39fPMEXIZ2royRyqcRnt9Gz5sCXDR9AhAvYYEjTai3I3NV8e:E/bWeccrPMTnMy5t7mkO
                                                                                                                                                                                                                                                                MD5:E54790FD9DB7F8B9E2F8E7F0D7DC97BB
                                                                                                                                                                                                                                                                SHA1:7272D31A5DAB8008BD131F6777945F915FADD8AC
                                                                                                                                                                                                                                                                SHA-256:FD29331F67606E83B5F25FE3E954B929E3A327A310128FD19B706DD04ABD06DD
                                                                                                                                                                                                                                                                SHA-512:DB94E70F1B6174873446C7D7DE7268ACFF0976E29E73E96C259AFB584CD6FAAD0D58D3FE3B46E2D4E938939E011C53456EF81D2EB8CB7A3B1787820ABE692155
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:(function(win,doc){if(win.$wt){$wt.duplicate=!0;console.log("WTINFO: Duplicate 'load.js' found in the page.");return}.win.$wt=function(selector){return document.querySelectorAll(selector)};$wt.extend=function(obj){for(var i in obj){this[i]=obj[i]}};$wt.extend({root:"https://webtools.europa.eu",token:"1727343033",env:"eks",isMobile:('ontouchstart' in window),isSafari:function(){return navigator.userAgent.toLowerCase().indexOf('safari')>-1},isIOS:function(){return/iPad|iPhone|iPod|MacIntel/.test(navigator.platform)&&$wt.isMobile},inProgress:!1,components:{},skipComponents:["smk"],css:{},alias:{"chart":"charts","share":"sbkm","maps":"map","piwik":"analytics","alert":"announcement","estatcharts":"charts"},exists:function(name){return Object.keys($wt.components).join('|').indexOf(name+'_')>-1},force:function(params){return(params.render||["laco","cck","globan","announcement","etrans","sbkm","share"].indexOf(params.service)!==-1)},mergeParams:function(defaultJSON,customJSON,fnc){var deep=0;(
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2550)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):66297
                                                                                                                                                                                                                                                                Entropy (8bit):5.027530870345505
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:kfXA5EzWcpvjSgXgsrOmtRj4hforAmrmyFP52evh4Y:C33j5lvh4Y
                                                                                                                                                                                                                                                                MD5:F3C0262908ECB331CB70271ED16909CE
                                                                                                                                                                                                                                                                SHA1:7035C9C3120D371C416B9B3943680A6D3500CB87
                                                                                                                                                                                                                                                                SHA-256:56234051F523272235E3DB7918C19D2BB6D87B8F3692CA76D61D10DC7B982769
                                                                                                                                                                                                                                                                SHA-512:69A7429740800B6F33E640C64EB582B906BD514C744072CF999BB29B11DCF1699383C4F39A1195FDB603ACA4869F0A9F7437DC4F84F24B90C66156F5BC9F9AC4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<meta name="description" content="Funding opportunities, policies, networks and news related to social sciences and humanities." />.<meta name="keywords" content="history of Europe, social sciences, cultural heritage, democracy, gender equality, migration, social inequality" />.<link rel="canonical" href="https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en" />.<meta http-equiv="content-language" content="en" />.<meta property="og:determiner" content="auto" />.<meta property="og:site_name" content="Research and innovation" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en" />.<meta property="og:title" content="Social sciences research and innovation" />.<meta property="og:description" content="Funding opportuniti
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):72673
                                                                                                                                                                                                                                                                Entropy (8bit):4.300403347194207
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:hUtuycKU0C0l+9LIKijjLCwLbMgPONrzZPboLdWFJn/9RxAOR2Xb:et6KU3BtijjLCwLbMgPONb/9RxAORE
                                                                                                                                                                                                                                                                MD5:798404BA5382374E8916C193C0A92A0D
                                                                                                                                                                                                                                                                SHA1:A22AA0A680F16E05EE69B284913626CC1DC9B422
                                                                                                                                                                                                                                                                SHA-256:219685E1F958716D4644041AA4F9CBE6004C5F1E60B176CA6C250E42F01F8C66
                                                                                                                                                                                                                                                                SHA-512:AF1F6E653D24D797102DD214CF2630A5ED2BB43DADF905D06697802FB405D6CD533573CEC368F3FF85B6F391800BBB70C501305560072529F79CB8CEDEB968FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*global. Date, Error, JSON, Math, RegExp, String, decodeURIComponent, document, encodeURIComponent, navigator, window, console.*/./*jslint. for:true, browser:true, white:true, es6:true.*/./**. * @fileOverview . * . * #### Overview. * . * ##### Preliminary verifications. * . * * If current window is loaded in an iframe, halt.. * * If current page is not in production (if it's in WIP, Staging, Drupal playground, etc.), and URL doesn't match the survey test URL, halt.. * * If the survey DOM element already exists in the page, halt.. * * If persistent cookies are disabled, halt.. * . * ##### Load JSON with default survey URLs. * . * * Load default configurations file: *survey_url_rules.js* (described below).. * . * ##### Initialize settings. * . * * Go through the rules loaded from *survey_url_rules.js* looking for a match for the current URL.. * * The black list has priority over the white list.. * * If no RegExp matches, halt.. * * Add the the matched rule to the
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (17697)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):26978
                                                                                                                                                                                                                                                                Entropy (8bit):5.323817113517728
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GSYnyOuThhb8xudVK6xeJe4W9iS+pQcTOWO3iP:n9Db7VYS+pBLJ
                                                                                                                                                                                                                                                                MD5:A8E06618B4ECFE68086D3040AEE83949
                                                                                                                                                                                                                                                                SHA1:18F240D77D31C32D1339F801DA060C0D0BA65591
                                                                                                                                                                                                                                                                SHA-256:6A045F43B3CDCF23B99A6D09ECAC01FA754F57D2A95D3D107436BD3FA9BB8B49
                                                                                                                                                                                                                                                                SHA-512:DFA5FB486E47FCD4951BD4F8DC9B19E37C147026532A85AD9EE9F1CBADE123742248945E208F4527A98BFD2F7DC8ED9A8306AE4CFC5F9D282845FED11BF9DAAA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/js/webtools.globan.js?t=1727343033
                                                                                                                                                                                                                                                                Preview:$wt.globan={regenerate:function(params={}){if(!this.obj){return}.params.lang=params.lang||$wt.lang(!0);this.obj.id="globan_"+Math.random();this.obj.params=$wt.mergeParams(this.obj.params,params||{});this.run(this.obj)},run:function(obj,params){if(document.querySelector("#globan")||obj.parentNode.id==="globan"||this.isInvalidEnvironment()){$wt.next(obj);return}.if(obj.parentNode.className==="globan-container"||obj.parentNode.id==="globan-here"){params=obj.params;obj=obj.parentNode;obj.params=params}.params=$wt.mergeParams({name:"globan",theme:"light",logo:!0,lang:document.lang,zindex:40,link:!0,mode:!1},obj.params);this.obj=obj;var css=($wt.isCSP&&obj.params.utility)?'':`<style>#globan{background-color:#eee;padding:0 0 0 16px;position:relative;line-height:inherit;min-height:28px}#globan,#globan *,#globan *:after,#globan *:before{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#globan:after{content:""!important;display:block;clear:both}#globan *{font-size:1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):26519
                                                                                                                                                                                                                                                                Entropy (8bit):7.920560115703413
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GALLLZOLLPhUcBqrfdA3nwv+LTxI6fuHjuZiOuJxBxod2X6smWm2:GALLLZOLL5UcBqr1A3nvT2ZUiOiHowXR
                                                                                                                                                                                                                                                                MD5:855BA86C8E3182CC0F2B772E54105B35
                                                                                                                                                                                                                                                                SHA1:320D18B49B8E8091532B77E34BF341D93D25A3C7
                                                                                                                                                                                                                                                                SHA-256:4C4B2E0C4BAEABF075AE991122B6A5EE66C9975FA25CB623110F2C142A3B7C6F
                                                                                                                                                                                                                                                                SHA-512:D31391CD11F994C89A6739246BE8E49A720858C97E36F799BE0AB820F218DC3F9B46CDC239C71F8748BD569A6DAF11459E515D6AB2AEF2498D017A4F582D2BBC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_he-evaluation-launch-event.jpg?h=10d202d3&itok=fGlDRNuz
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....`QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(..C.(...(...(...(...(...(...(...(...(.u.a`..eA....3.PW&...T\......cJ..7f.(..0..(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41812)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):446136
                                                                                                                                                                                                                                                                Entropy (8bit):5.00194462361935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:u1M9p26n0r0RGBiDDKmeFrRULNe7k/N0Y7wSdnnkngTQrPrk+j8:u+Xj
                                                                                                                                                                                                                                                                MD5:ED3699DEC3057F92939F986328D5A203
                                                                                                                                                                                                                                                                SHA1:AC3FAE57DE3F13F1305E88903865C2032945B803
                                                                                                                                                                                                                                                                SHA-256:04868DF11C7076B8770DD74BFC61BCB8A31406D67A62AA4337E3D81E12332E5D
                                                                                                                                                                                                                                                                SHA-512:FDC04D3D0B4B7DDCC0BB7E7669A27EC0AC481F09343745CEDA8A404C76C2EF9609CCE3F371E734A4CC23E797DDB1E8D090C182DA1373B3D101B29DC45A2A9A05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):188761
                                                                                                                                                                                                                                                                Entropy (8bit):4.873141113871657
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:uktUwr3UMMK/RznMjf/dJM8APnokAPM53FWwYR8titXELLmIvI6k3rlT00qCGSeX:uEUYMKpMrccBck3KfCBBr5pxNbXLU3u2
                                                                                                                                                                                                                                                                MD5:FD246BC43B85339347ECAE5DCD4DEC0F
                                                                                                                                                                                                                                                                SHA1:2A3C5FEE6E172914CACB2FF912C9464683918B0A
                                                                                                                                                                                                                                                                SHA-256:7CEE411E34F07D6AA8F6ACA4173982E04367B3F85A3BCF2A9FF89450E9D05FAF
                                                                                                                                                                                                                                                                SHA-512:DAEBBDBB5E0792DCBF7D1C30D07BAFFFED695145C30EF29D23694BD0E4E10E2A074E468F57783A993C0A0D2F3C449C7913C6DE58B0F8E4D6B69E38A5BFE45035
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-100:#3860ed;--ecl-color-primary-80:#5577f0;--ecl-color-primary-60:#89a1f4;--ecl-color-primary-40:#b1c0f8;--ecl-color-primary-20:#d8e0fb;--ecl-color-secondary:#ffbe5c;--ecl-color-secondary-180:#8f5600;--ecl-color-secondary-160:#e08700;--ecl-color-secondary-140:#ff9d0a;--ecl-color-secondary-120:#ffad33;--ecl-color-secondary-100:#ffbe5c;--ecl-color-secondary-80:#ffcb7c;--ecl-color-secondary-60:#ffd89d;--ecl-color-secondary-40:#ffe5be;--ecl-color-secondary-20:#fff2de;--ecl-color-dark:#26324b;--ecl-color-dark-100:#26324b;--ecl-color-dark-80:#546fa6;--ecl-color-dark-60:#9ac;--ecl-color-info:#3860ed;--ecl-color-success:#24a148;--ecl-color-error:#da1e28;--ecl-color-warning:#f39811;--ecl-color-background:#fcfcfc;--ecl-color-branding:#004494;--e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4160), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4160
                                                                                                                                                                                                                                                                Entropy (8bit):5.091289958808867
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:t7/O+2WAqPcEHo8odyPWoDkFoDkooDkehoD8NFYkFoDIXQoDWYrQQoSukMdoSOOb:JZk1dhWYqkbvr5uzBCHNTFKjPd
                                                                                                                                                                                                                                                                MD5:9CF87282AAAF6C77675DDDB269940A7E
                                                                                                                                                                                                                                                                SHA1:D5EBEF45CD4DF94B5DD44062616D0AB682B8F53D
                                                                                                                                                                                                                                                                SHA-256:B7D62DFD760A6418B5DFAA44B5309C4896B63B4FFEB44A2A9418492CE5F17D40
                                                                                                                                                                                                                                                                SHA-512:ACA2CE740365C451EDE8AE47EEC62528412EC2016B7FF99D8B6641193EDF5225BD1F371AF12003E3437CB09731098BDDF5770059D2172801BDB73EF0415CC36B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/css/webtools.laco.css?t=1727343033
                                                                                                                                                                                                                                                                Preview:@media all{.wt-laco--static{margin:0 0 0 8px;text-align:left;outline:none;border-radius:4px;border:1px solid #444;color:#444;font-size:12px;font-style:normal;font-weight:400;font-family:Arial,Helvetica,sans-serif;background:#fff;padding:3px 5px 3px 3px;cursor:pointer;transition:all 0.1s;position:relative;white-space:nowrap;z-index:1}.wt-laco--button{margin:0 0 0 4px;outline:none;border-radius:0;border:0;color:#444;font-size:12px;font-style:normal;font-weight:400;font-family:Arial,Helvetica,sans-serif;background:#fff0;padding:0;cursor:pointer;transition:all 0.1s;position:relative;white-space:nowrap;z-index:1;vertical-align:middle}.wt-laco--button svg{display:block}.wt-laco--static span.wt-icon-global,.wt-laco--button span.wt-icon-global{display:inline-block;min-width:0;min-height:0;width:0}.wt-laco--static span.wt-laco--inner,.wt-laco--button span.wt-laco--inner{display:flex;align-items:center}.wt-laco--button:hover,.wt-laco--button:focus-visible{transform:scale(1.5);outline:none;z-inde
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5573
                                                                                                                                                                                                                                                                Entropy (8bit):7.853115574484145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoEybdhgRHGkYNHS2EOwDU1Dpu1JyXmUT+eHuWr8lzii/FM4V6yn8yXFLHYKj7C:UoXEYk6S2E+2cXOFiA980pjOBd
                                                                                                                                                                                                                                                                MD5:57B077B9DD4283B826A3668C30FAF67F
                                                                                                                                                                                                                                                                SHA1:91503436E30D8B39706A0BB5276057C9C73BDD9A
                                                                                                                                                                                                                                                                SHA-256:49473A217E1BEB01FA80A04270992F2477604049425D83A3433026335BA86B5D
                                                                                                                                                                                                                                                                SHA-512:3E59F9CC732CD0141CBC39B702A6C2864CB65BD21835007356EEE3889A640BED3574D76CB8610976E8E7F9C09D0ABAFC5A76A83ACAAFDD8F1F3F8DAC64F4BCD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ST..ooo B..H.\...g..T......._.zn."E.^<....K1..z.A..\.a...$.qTpN+...-...Zq..e..........G..O..O........l5..A..s..2}.s,."R..6.G..J.5y/.#:.WO............G..O..O......y).3..^.o.?..?....^...........Q.G...>.W..I..S.........~...?...~....i2.m..G%>..w%.~...?...~...}.T......._.zd2..t\.;wc#>.7.......O.+.UZ7.!.o.?
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1174)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):81962
                                                                                                                                                                                                                                                                Entropy (8bit):5.027391925016368
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:IbuEPcYj51L7yiVkQ7HgfZ/DPj62pOIy5waGhn3J:aP2ty5LGhn3J
                                                                                                                                                                                                                                                                MD5:CC0FA8950A0B7E0E48A0ED523C83FD4E
                                                                                                                                                                                                                                                                SHA1:ED21B38E49EFF05FC41B75B2B55E89812692909B
                                                                                                                                                                                                                                                                SHA-256:3AE13EA2A5AC2A7868AA69ACF398D0FF52770D1A05DB835A06AAB170928EE144
                                                                                                                                                                                                                                                                SHA-512:567148B47751ECDE45F5210D39AF77646D06F5A55E5626206FD7F98646B595C3A4443CD8A32C1123B4AC5768B262C849F768532624F6EBDA184964EEA10208B4
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/index_en
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<meta name="description" content="The official website of the European Commission, providing access to information about its political priorities, policies and services" />.<meta name="keywords" content="European Commission" />.<link rel="canonical" href="https://commission.europa.eu/index_en" />.<meta http-equiv="content-language" content="en" />.<meta property="og:determiner" content="auto" />.<meta property="og:site_name" content="European Commission" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://commission.europa.eu/index_en" />.<meta property="og:title" content="European Commission, official website" />.<meta property="og:description" content="The official website of the European Commission, providing access to information about its political priorities, policies and services" />.<meta name="twitter:card" content="summary_larg
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):15084
                                                                                                                                                                                                                                                                Entropy (8bit):7.781015085370472
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GE7OgnsDDmYG/eUXmyWGR3nHn4gq40cy1Dog:GKOgsn4/eyGg0TD1
                                                                                                                                                                                                                                                                MD5:4E95D4B39CDA40FBBA84744456255BA6
                                                                                                                                                                                                                                                                SHA1:044EFD25C2F38B31901A1BE8C5F10F7F5CCAE413
                                                                                                                                                                                                                                                                SHA-256:C7C891B1D47B635A13011627DF4E5FFACA29440A470886D688A8788D43B526C2
                                                                                                                                                                                                                                                                SHA-512:ADB5CB39A8DC6CD716E3D45DDE956C7D71D5126DC41815BA874931F3C00A694EA2307769FFBDE3A283F1B8699C5F6F99D5ABCADE002B04262EDCFFFE1AEC179F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZJZ.C..(...(...(...(...(...(...(....Q.P.E..h.h...O.h....5 @).)..U.H.=)..@.PKb..Lw.H.Q....<.JM..#4.i.....I..O.'..n(.M>....$PV........ASR....X"..J.h.m...sEL../....h..~..P;..O.s@C...q..(..b..G..4.)@..0)5(\.U..q..r&.Q..M.4..Pii..%.Q...(.A..(.c&....'Z1.:.O4.U\.w5t.0.;s.....V.:.Zy..>.d....c....(.jR...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4613)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):13670
                                                                                                                                                                                                                                                                Entropy (8bit):5.388276077891661
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:o4KgIL1rU1ZVZm1bdUUBuyQ0yiqPDgP5g:o1gILAV4dUU/osm
                                                                                                                                                                                                                                                                MD5:CEB602FEAC64815BFCED6A05B56B52C0
                                                                                                                                                                                                                                                                SHA1:EF3A52E80BFEF154E3D50DAB4BFA0459D951B95D
                                                                                                                                                                                                                                                                SHA-256:A2FF229445EEC03602B1D72FAFFEC1163C68F63736E734B27BD05BE39898EA83
                                                                                                                                                                                                                                                                SHA-512:280AA302A215A42952D8DC3BD0BFF5DF2331DE158EDF93AEEE7B483689AC0D563891D7FBB6DE7DBC9FF2D2B0BB7D7AB2E1BDF58988E61C04172AEF982F2654BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/js/webtools.sbkm.2.0.js?t=1727343033
                                                                                                                                                                                                                                                                Preview:((compliant)=>{let popupSelection=!1;let userSelection=window.getSelection();let textSelection='';let _networks={facebook:{label:"Facebook",url:"http://www.facebook.com/share.php?u={url}&t={title}"},linkedin:{label:"LinkedIn",url:"http://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&ro=false&summary=&source="},x:{label:"X",url:"https://twitter.com/intent/tweet?url={url}&text={title}"},whatsapp:{label:"Whatsapp",url:"https://wa.me/?text={title}+{url}"},email:{label:"E-mail",url:"mailto:?subject={title}&body={url}"},sms:{label:"Message",url:"sms:?body={title}__SEPARATOR__{url}"},gmail:{label:"Gmail",url:"https://mail.google.com/mail/?view=cm&fs=1&tf=1&to=&su={title}&body={url}&zx=RANDOMCRAP&shva=1&disablechatbrowsercheck=1&ui=1"},printfriendly:{label:"PrintFriendly",url:"http://www.printfriendly.com/printc?url={url}"},typepad:{label:"Typepad",url:"http://www.typepad.com/services/quickpost/post?v=2&qp_show=ac&qp_title={title}&qp_href={url}&qp_text="},pinterest:{label:"Pi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1080), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1080
                                                                                                                                                                                                                                                                Entropy (8bit):4.7230453503177054
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:EVy5MGnKiiiLI/ImiiiiiiiiiiiQpGUM1/1:ERTpGUM1/1
                                                                                                                                                                                                                                                                MD5:AAD2627A2EBBD03D183C916CDECB27AD
                                                                                                                                                                                                                                                                SHA1:DB3B60D2EF39585B2424906FE12BFCD1D65F3A0A
                                                                                                                                                                                                                                                                SHA-256:29D57B05BDA225A9D0ADD4D44CE6151CD6B52CF405E848257467B7E7FE9BD2EA
                                                                                                                                                                                                                                                                SHA-512:87B14A0B9FB08D7A41D2186D208C78B4F10F655F9112A687CEB5A28DDDAA45749443D2B1803B3C900FCDA1EA2B9B7C43107CB6108D6238BCCCFCE81C369E8F50
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIS6gQJM4AKkCmPuJkSBQ20bSAFEgUNYst-SRIFDUL0XsYSBQ1r_AAoEgUN0YmMjhIFDbLbKkwSBQ14q0WgEgUNIr7kTxIFDQbtu_8SBQ0G7bv_EgUNAa0-_RIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ2pJt_fEgUNqSbf3xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQXe_hkSBQ39RFurEgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDdX2Wk4SBQ1AkMoEEgUNSmTiFhIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ11BG2mEgUNfifOTxIFDQbtu_8SBQ0G7bv_EgUNOpGgTxIFDQbtu_8SBQ0G7bv_EgUNvO90yRIFDQbtu_8SBQ0G7bv_EgUNJpS27hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNFu7hchIFDQbtu_8SBQ2RYZVOEgUNlJCS-hIFDYGQ8XwSBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):72673
                                                                                                                                                                                                                                                                Entropy (8bit):4.300403347194207
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:hUtuycKU0C0l+9LIKijjLCwLbMgPONrzZPboLdWFJn/9RxAOR2Xb:et6KU3BtijjLCwLbMgPONb/9RxAORE
                                                                                                                                                                                                                                                                MD5:798404BA5382374E8916C193C0A92A0D
                                                                                                                                                                                                                                                                SHA1:A22AA0A680F16E05EE69B284913626CC1DC9B422
                                                                                                                                                                                                                                                                SHA-256:219685E1F958716D4644041AA4F9CBE6004C5F1E60B176CA6C250E42F01F8C66
                                                                                                                                                                                                                                                                SHA-512:AF1F6E653D24D797102DD214CF2630A5ED2BB43DADF905D06697802FB405D6CD533573CEC368F3FF85B6F391800BBB70C501305560072529F79CB8CEDEB968FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*global. Date, Error, JSON, Math, RegExp, String, decodeURIComponent, document, encodeURIComponent, navigator, window, console.*/./*jslint. for:true, browser:true, white:true, es6:true.*/./**. * @fileOverview . * . * #### Overview. * . * ##### Preliminary verifications. * . * * If current window is loaded in an iframe, halt.. * * If current page is not in production (if it's in WIP, Staging, Drupal playground, etc.), and URL doesn't match the survey test URL, halt.. * * If the survey DOM element already exists in the page, halt.. * * If persistent cookies are disabled, halt.. * . * ##### Load JSON with default survey URLs. * . * * Load default configurations file: *survey_url_rules.js* (described below).. * . * ##### Initialize settings. * . * * Go through the rules loaded from *survey_url_rules.js* looking for a match for the current URL.. * * The black list has priority over the white list.. * * If no RegExp matches, halt.. * * Add the the matched rule to the
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1179
                                                                                                                                                                                                                                                                Entropy (8bit):6.616592837856995
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:k1hiyWwjx82lY2T37VSUm0sz+yJ3VIN47GeVwPKQUZilxH:quNn2vAXDVJ3y+7RV0xH
                                                                                                                                                                                                                                                                MD5:99414BE5B513CA4153AAB4A0923C5A8F
                                                                                                                                                                                                                                                                SHA1:0E10549E80610125BD56503CCEC4BA38B411B136
                                                                                                                                                                                                                                                                SHA-256:27FDD6329B0EEB2ED6881C6CEDDF2833EA922547F0008BCE95ADE2592576A521
                                                                                                                                                                                                                                                                SHA-512:CD5F1A3844A74476F86571C9282C21E471DC4F317EF5E845E725793ABC81A94DBD22D1C04B043E9F0430D6EB52D93EBE4E483723AA00D6017DF5FD670A5920C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/img/close.png
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:9837A29061CC11E5845EC34629BD8AE8" xmpMM:DocumentID="xmp.did:9837A29161CC11E5845EC34629BD8AE8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9837A28E61CC11E5845EC34629BD8AE8" stRef:documentID="xmp.did:9837A28F61CC11E5845EC34629BD8AE8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>,!o.....IDATx.....0.E...kd...6e........ -R$.(..)i..tF..a....o|..:...c..(....>..Z..O..o.#.H}`.3.7....6'.(..*..j...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=European%20Commission%2C%20official%20website%20-%20European%20Commission&idsite=0ccd2154-5091-4eff-83f3-1b423f81600c&rec=1&r=820578&h=11&m=31&s=12&url=https%3A%2F%2Fcommission.europa.eu%2Findex_en&_id=1d7218b9389fef74&_idts=1727451072&_idvc=1&_idn=0&_viewts=1727451072&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=European-Commission&dimension5=European-Commission&dimension6=Homepage&dimension7=3abe6b27-1c52-45aa-b28b-0ca8deb7b104&dimension8=EC%20-%20CORE&dimension9=EU-institution%20European-Commission%20European-Union&gt_ms=578&pv_id=No1VlP
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41812)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):446136
                                                                                                                                                                                                                                                                Entropy (8bit):5.00194462361935
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:u1M9p26n0r0RGBiDDKmeFrRULNe7k/N0Y7wSdnnkngTQrPrk+j8:u+Xj
                                                                                                                                                                                                                                                                MD5:ED3699DEC3057F92939F986328D5A203
                                                                                                                                                                                                                                                                SHA1:AC3FAE57DE3F13F1305E88903865C2032945B803
                                                                                                                                                                                                                                                                SHA-256:04868DF11C7076B8770DD74BFC61BCB8A31406D67A62AA4337E3D81E12332E5D
                                                                                                                                                                                                                                                                SHA-512:FDC04D3D0B4B7DDCC0BB7E7669A27EC0AC481F09343745CEDA8A404C76C2EF9609CCE3F371E734A4CC23E797DDB1E8D090C182DA1373B3D101B29DC45A2A9A05
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:initial}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):39299
                                                                                                                                                                                                                                                                Entropy (8bit):7.9446980912619685
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GM9H6SAQ5+S0v8irrCxMBbJweD5aApan594J7vVdtLod6hUwXLzrRrOlaNnOvsUp:G8H6PRS0UeXBbKQ5t6cJJvLphUC/tNOP
                                                                                                                                                                                                                                                                MD5:FD57049AB76BD1E9B91D6451F725D1E1
                                                                                                                                                                                                                                                                SHA1:51638E1D20E93F3EA43401C035C334156BFD0857
                                                                                                                                                                                                                                                                SHA-256:4E58B8C4E5E36782B865E95BEB889D1EA65FDFB0C2B6A27F3D2D51E94C4BDA18
                                                                                                                                                                                                                                                                SHA-512:C7581453550847A4E0BF24447AEF4797A08F9A132826ECD17E98ACB125BE5B0F0C08F90DC048D1C496C3072535C6A8732F63AB7F8F4C9955262154645E609095
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q...R.P....S. .(.&h.&..(4...j.B})....I...m8..W..3........].....L.;.S.%I.)..z3@...8....(...JJ_jC@.4g.F3.Ji.......&...$.$bE..$.*...4.S..I..Jv(.....(.|R.h...r...:.E8.@?..."..N.4y...:Sq........b>c.S.]@..S..i....QHi...M..5....Q.U},..k..M...6..g.BW.......x.YK...Wc.iv ....j.....P......\....SJ...t..X....y....
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22415
                                                                                                                                                                                                                                                                Entropy (8bit):4.143787365842769
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:oDmk9+hLSeyDGTiXw1/8Z2d8eQsplOpZHK8LNAnIimPFQAPgYWFDZOSKL:CmkIaDGTii/LDlOp8KAnIiVflZOx
                                                                                                                                                                                                                                                                MD5:34573ECB53BA5BA8635E8B937D53793E
                                                                                                                                                                                                                                                                SHA1:4D147A326A0D295763F0E2B0BAD1CEAE6AB2DA34
                                                                                                                                                                                                                                                                SHA-256:29F53C7EC3C980C506EA3BFEA21E75BACE6DD3220AEFD75F5595322690066A2B
                                                                                                                                                                                                                                                                SHA-512:F4C739558DC6E7AEC81E7FDE6BCD06B899E280850636440449E7A29DF1D89F19A152602C084D00DFCFECAE906998A83130B9849BF3F26527D0CEF37C101F89EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<svg. width="290". height="72". viewBox="0 0 290 72". fill="none". xmlns="http://www.w3.org/2000/svg".>.<path. d="M29.2809 65.3906H85.41L85.4049 29.0551L29.2758 29.0602L29.2809 65.3906Z". fill="#003399". />.<path. d="M57.8778 33.6353H59.9249L58.2738 34.909L58.9168 36.9265L57.276 35.6834L55.6353 36.9265L56.2782 34.909L54.6169 33.6353H56.6588L57.276 31.6688L57.8778 33.6353Z". fill="#FFED00". />.<path. d="M57.9498 59.6082H59.9969L58.351 60.836L58.9888 62.7771L57.348 61.5799L55.7073 62.7771L56.3554 60.836L54.6889 59.6082H56.7309L57.348 57.7181L57.9498 59.6082Z". fill="#FFED00". />.<path. d="M64.4355 57.8913H66.4877L64.8367 59.114L65.4797 61.0551L63.8338 59.8578L62.1931 61.0551L62.8411 59.114L61.1747 57.8913H63.2166L63.8338 55.996L64.4355 57.8913Z". fill="#FFED00". />.<path. d="M64.4355 35.3676H66.4877L64.8367 36.5954L65.4797 38.5365L63.8338 37.3392L62.1931 38.5365L62.8411 36.5954L61.1747 35.3676H63.2166L63.8338 33.4774L64.4355 35.3676Z". fill="#FFED00
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):41655
                                                                                                                                                                                                                                                                Entropy (8bit):4.87141623328401
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:lS6uW9NZ6ZBq1gfjZzBAEWdkV/NLAbS314KjNeTg0PJ9+PsQI:rl9/gikJNLA+jazJ9+G
                                                                                                                                                                                                                                                                MD5:A0C80E2B3F57AFDEFE01A12661F50CF6
                                                                                                                                                                                                                                                                SHA1:6808F8A6B9522F54A92AA42682EBDA17FD15E3D5
                                                                                                                                                                                                                                                                SHA-256:CE679DB7C775F1B62E8C0B1B9A1FFFA95CAED708C0C611217E53A1830A3DDFDC
                                                                                                                                                                                                                                                                SHA-512:18556C194059C4A555C06EF51F36351E4BBB8F1ADA237E705DE0C70CD34F8273BA4C89536EB4912A5F47D4170421F87233FFC4AFC41EB3A26AFA758A5540E79A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="arrow-left" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M24.15 11.1 22.02 9 6 25.02 22.05 41.1l2.13-2.1-12.423-12.45H42v-3H11.7z"/></symbol><symbol viewBox="0 0 48 48" id="audio" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M25.5 3.06h-3v42h3zM16.5 15.06h-3v18h3zM4.5 9.06h3v30h-3zM40.5 33.03h3v-18h-3zM34.5 39.03h-3v-30h3z"/></symbol><symbol viewBox="0 0 48 48" id="book" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M33 18H15v3h18zM15 12h18v3H15z"/><path fill-rule="evenodd" d="M42 45H12.45C8.88 45 6 42.3 6 39V9c0-3.3 2.88-6 6.45-6h26.4C40.59 3 42 4.35 42 6v30H12.45C10.56 36 9 37.35 9 39s1.56 3 3.45 3H42zM12.45 6C10.56 6 9 7.35 9 9v24.93c.99-.6 2.19-.93 3.45-.93H39V6z" clip-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="brochure" xmlns="http://www.w3.org/2000/svg"><path f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):17072
                                                                                                                                                                                                                                                                Entropy (8bit):7.966320771127843
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:FNnwrW7n8OxsnS0VZLbcuWIW8TmzBDwUhMvFlEJ/s:FNwuD0PbI8T48Uuvc2
                                                                                                                                                                                                                                                                MD5:D140535DD0998130CD14C0E1F638D0EE
                                                                                                                                                                                                                                                                SHA1:C501D658534EA45ABD401412E1BE14B31AE9E513
                                                                                                                                                                                                                                                                SHA-256:5EB3474D7251722B8A8EDE160A0E8153364E5760A1D812452C9EF46540C21F14
                                                                                                                                                                                                                                                                SHA-512:78D38A3529FE5C75D5F72D3F95A7D51CCC239E263E2DE1CD211E7DDC3EEC37E8915CFBA42CA4F040807DA7EB41A907845948C2B51A7DD15AD1C2EA63D29C3BC7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:RIFF.B..WEBPVP8 .B.......*....>m6.I$#".!.Y(...gn..-..S,.b'..i...4...?.h....}..o.........4...}...c..?..~?..@.Y.....+.K...A.........h...h.O.).S...o...........=.....|J.u...q.m..X..?...x;.yXk.....j7..P2...?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g....?V~..Y...g.,..wz.C. Z.......%..../p^..{......../p^..{......../p^..{......../pVP..>g'h.|.....>..cm.|.Pbe....... ...5,...~..Y...g....?V~..Y...g....?V~..Y...g....?V~......~!....j>.Q..\...j.(.W....3......@2.d*.X....\.O&....B....../p^.._...MS..|"..\Ya{......../p^..{......../...x...J...V.\..`V..C...&....D2B+f...j1..d..p.$.......Ce..+L..Q.r.3H.%7R.k.g...)X:Fo/bR|.K......h........i.>..8..._.....!.nE.[..Y...g....?V~..Y...g....?V~..Y..'.ied8....Y+.m._p.2.G..~s..V......e.....~a....C|\.|.B..v.e.O:.X^%n.~..Y...Y8..8......c.O*.~...eN..}h.b@+.n...v....K.../p^..{......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41072)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):49921
                                                                                                                                                                                                                                                                Entropy (8bit):5.148002328141989
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:dvrNX90sU0dO5fFKvSE9UViXIISYBbLLaEW1:JrNX9uDw9UNCLaV
                                                                                                                                                                                                                                                                MD5:1823E8A0E40EC5C3100B6366858B3683
                                                                                                                                                                                                                                                                SHA1:85D7A2C8AB7E94E8988B80702819DEC783F6942C
                                                                                                                                                                                                                                                                SHA-256:E648B8D5D08D89DB8A391CB4FB3C62482FE39297BA73BF04AE53960DE7CCFDE5
                                                                                                                                                                                                                                                                SHA-512:B9BC4F345D4D368CC840C8DFD80B9839AB30905FB413730A6D75775BE8E4D953768D3C53442213DBCD2E1E2F65BEC4798C6B61C35B781A7A1B191B5452A11556
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:((laco)=>{let restPoint=$wt.root+"/rest/laco";let _domRef=[];let _domLinks=[];let languageOrder=$wt.languages.official;let noneOfficial=$wt.languages["non-official"];let frameCompliant=!1;let modal;let timer;let translationsFound=0;let translateIcons=`<svg aria-hidden="true" focusable="false" width="20" height="20" viewBox="0 0 82.205 82.205" xmlns="http://www.w3.org/2000/svg">. <g fill="none" stroke="#040404" stroke-width="3" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10">. <circle cx="40.98" cy="41.103" fill="#fff" r="22.347"/>. <path d="M40.98,76.103c19.33,0,35-15.67,35-35"/><path d="M40.98,6.103c-19.33,0-35,15.67-35,35"/>. <ellipse cx="40.98" cy="41.103" rx="12.551" ry="22.347"/>. <line x1="40.98" x2="40.98" y1="18.755" y2="63.449"/><line x1="18.633" x2="63.326" y1="41.103" y2="41.103"/>. <polyline points="12.182,31.81 5.981,41.101 2.005,30.661"/><polyline points="80.2,51.375 75.816,41.084 69.965,50.592"/>. </g></svg>`;let confi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5015
                                                                                                                                                                                                                                                                Entropy (8bit):7.841598245977702
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFwhDU7KbnpbeIVQCZ5aYEjzGOtJPe4Jjsq/iUuRS6A:UoyF447KbnpbeoQCZhmJWUt/iU8S6A
                                                                                                                                                                                                                                                                MD5:FDE922D9DB8B8D38A1781EC2E77D446F
                                                                                                                                                                                                                                                                SHA1:2D31CE72E6CB55B1FE808DBE5214AE1850CD570B
                                                                                                                                                                                                                                                                SHA-256:B662A4EE50F831C88B9FC347F11C6C7795A924936C13E9F33CE6A5C6B9DA0F87
                                                                                                                                                                                                                                                                SHA-512:2E247879326FB7513D082B35A865C67C323533D27A88F09724E13C6AFA987F0113FED8E14EB8D499A767B92D856671AA075CD2AD82F52F7FC4DF63FB0B9C503A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@...z.........:?..O..'....u.LiU]S9bzP.O.^...Ad...o...S.........j\L..X|....@C.A.<.@....z.........:?..O..'....u.E.c.e...O.........?.,............qawooqr'3. .....>.S5O.........Q@....!.S...z..;.-u.G.&..u.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                Entropy (8bit):5.984066768204361
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:NJKqBhIkz+TOt7mq+cu19+G7LSzvxDHgbe:TKqBNcyZ+dEG7+zvxbn
                                                                                                                                                                                                                                                                MD5:2092534EAEE5F6FDF40090DB840A31B4
                                                                                                                                                                                                                                                                SHA1:A5EC491F5485B7421EECF9FE0C841BAC82945181
                                                                                                                                                                                                                                                                SHA-256:580C0EE690BBA4D5829FBC7F63E96353BF8C555332C42F5EA66C586C78714990
                                                                                                                                                                                                                                                                SHA-512:26F2B5EECBE8C17F3B3AF86AB4A51D800C0BA0113FA853E9BAD37F5B33051CF7DECB76AD9F06609B9C064D212A0CC4F5E7229DDE0BD67E66E7D2A50C7A50A023
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............c...........i......c.....i......ci..................i.....i.c......................!.......,..........h.".di.h..@....X.5.@SJ.b>..i.....KaQ.I...n.{T....r....+Vq..t.....o...<zd l.l.u&.G...M$b'@B#,h#..c%8..>#!.;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22415
                                                                                                                                                                                                                                                                Entropy (8bit):4.143787365842769
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:oDmk9+hLSeyDGTiXw1/8Z2d8eQsplOpZHK8LNAnIimPFQAPgYWFDZOSKL:CmkIaDGTii/LDlOp8KAnIiVflZOx
                                                                                                                                                                                                                                                                MD5:34573ECB53BA5BA8635E8B937D53793E
                                                                                                                                                                                                                                                                SHA1:4D147A326A0D295763F0E2B0BAD1CEAE6AB2DA34
                                                                                                                                                                                                                                                                SHA-256:29F53C7EC3C980C506EA3BFEA21E75BACE6DD3220AEFD75F5595322690066A2B
                                                                                                                                                                                                                                                                SHA-512:F4C739558DC6E7AEC81E7FDE6BCD06B899E280850636440449E7A29DF1D89F19A152602C084D00DFCFECAE906998A83130B9849BF3F26527D0CEF37C101F89EE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<svg. width="290". height="72". viewBox="0 0 290 72". fill="none". xmlns="http://www.w3.org/2000/svg".>.<path. d="M29.2809 65.3906H85.41L85.4049 29.0551L29.2758 29.0602L29.2809 65.3906Z". fill="#003399". />.<path. d="M57.8778 33.6353H59.9249L58.2738 34.909L58.9168 36.9265L57.276 35.6834L55.6353 36.9265L56.2782 34.909L54.6169 33.6353H56.6588L57.276 31.6688L57.8778 33.6353Z". fill="#FFED00". />.<path. d="M57.9498 59.6082H59.9969L58.351 60.836L58.9888 62.7771L57.348 61.5799L55.7073 62.7771L56.3554 60.836L54.6889 59.6082H56.7309L57.348 57.7181L57.9498 59.6082Z". fill="#FFED00". />.<path. d="M64.4355 57.8913H66.4877L64.8367 59.114L65.4797 61.0551L63.8338 59.8578L62.1931 61.0551L62.8411 59.114L61.1747 57.8913H63.2166L63.8338 55.996L64.4355 57.8913Z". fill="#FFED00". />.<path. d="M64.4355 35.3676H66.4877L64.8367 36.5954L65.4797 38.5365L63.8338 37.3392L62.1931 38.5365L62.8411 36.5954L61.1747 35.3676H63.2166L63.8338 33.4774L64.4355 35.3676Z". fill="#FFED00
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8859
                                                                                                                                                                                                                                                                Entropy (8bit):4.59553851551339
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:4F74W4roaJs/QP71JRXO1olT/jmleRkZ9craTO2s:9HP71u+T/jTkZ9crmOB
                                                                                                                                                                                                                                                                MD5:1504121701D556906FC47CE45D4AD93B
                                                                                                                                                                                                                                                                SHA1:C5BE722381C1EBC87682C489EAFDB5074D82A04A
                                                                                                                                                                                                                                                                SHA-256:B421B65D3E0B5D4B1311673A46833453A95433E52730A91312CDD2A5A392C234
                                                                                                                                                                                                                                                                SHA-512:B8FF41CCF3B75225807AAB2A3BFEA0998D53CAC38A9CD8685161B9FD15C2D84346A5BC981BAE6AE6EF69EC5A6B0BB202257B62D6875CDA6A1E1135233233D12B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="ec-favicon" data-name="ec-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 256 256">. <defs>. <style>. .flag {. fill: #004494;. fill-rule: evenodd;. stroke: #004494;. stroke-width: 2px;. }. .line {. fill: #BCBEC0;. fill-rule: evenodd;. }. .star {. fill: #fff100;. }. .background {. fill: none;. }. .star {. fill-rule: evenodd;. }.. @media (prefers-color-scheme: dark) {. .flag {. stroke: #fff;. stroke-width: 2px;. }. .line {. fill: #fff;. }. }. </style>. </defs>. <rect class="background" y="0" width="256" height="256"/>. <g>. <path class="line" d="M5.3,111.8c0,0,72.6-9.6,74.7-10c3.1-0.6,6-1.2,8.5-2.c5.8-1.6,11.3-4.1,16.1-7.4c4.7-3.1,8.9-7.6,13-12.7c2.7-3.1,5.4-7.2,8.2-11.4v-2c-3.1,4.7-6.2,8.8-9.3,12.3c-4
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5546
                                                                                                                                                                                                                                                                Entropy (8bit):7.895752731138502
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFz0RyExO6Id55Nhda8R75XwNBcQri+J/dRvr53r7Tzlehw3:UoyFz4yER7GtXwHriGdRvrZrPBt3
                                                                                                                                                                                                                                                                MD5:DD34575DC27F9D67497C0B63F9323FE3
                                                                                                                                                                                                                                                                SHA1:91C4DBEC5E6481A3B7EFB39D2F3D9DA258EC483B
                                                                                                                                                                                                                                                                SHA-256:1DC4E103D08737FC869783CB6DFE75355C07B3937D4D7D26B93855E391D1DDB6
                                                                                                                                                                                                                                                                SHA-512:6E88668667A17FBBC98832233C53BC858AF1DECB2F151677EDA4687CB06517365ADCC7C437B9A4924E1A38C4549B15FDE055C91A12A92D8E8E45C42449185405
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l..1...O..'....t.e...O........m...S..K...U.v.$....S...........z.........:.=..<..c..O..V..../T......7..gG.^...Ad...o..h..o.S...........z.........:..9.Y..x.\..Q...:.2.NFec.h..=........#.c...L.?.7..../..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26519
                                                                                                                                                                                                                                                                Entropy (8bit):7.920560115703413
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GALLLZOLLPhUcBqrfdA3nwv+LTxI6fuHjuZiOuJxBxod2X6smWm2:GALLLZOLL5UcBqr1A3nvT2ZUiOiHowXR
                                                                                                                                                                                                                                                                MD5:855BA86C8E3182CC0F2B772E54105B35
                                                                                                                                                                                                                                                                SHA1:320D18B49B8E8091532B77E34BF341D93D25A3C7
                                                                                                                                                                                                                                                                SHA-256:4C4B2E0C4BAEABF075AE991122B6A5EE66C9975FA25CB623110F2C142A3B7C6F
                                                                                                                                                                                                                                                                SHA-512:D31391CD11F994C89A6739246BE8E49A720858C97E36F799BE0AB820F218DC3F9B46CDC239C71F8748BD569A6DAF11459E515D6AB2AEF2498D017A4F582D2BBC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....`QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(..C.(...(...(...(...(...(...(...(...(.u.a`..eA....3.PW&...T\......cJ..7f.(..0..(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8859
                                                                                                                                                                                                                                                                Entropy (8bit):4.59553851551339
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:4F74W4roaJs/QP71JRXO1olT/jmleRkZ9craTO2s:9HP71u+T/jTkZ9crmOB
                                                                                                                                                                                                                                                                MD5:1504121701D556906FC47CE45D4AD93B
                                                                                                                                                                                                                                                                SHA1:C5BE722381C1EBC87682C489EAFDB5074D82A04A
                                                                                                                                                                                                                                                                SHA-256:B421B65D3E0B5D4B1311673A46833453A95433E52730A91312CDD2A5A392C234
                                                                                                                                                                                                                                                                SHA-512:B8FF41CCF3B75225807AAB2A3BFEA0998D53CAC38A9CD8685161B9FD15C2D84346A5BC981BAE6AE6EF69EC5A6B0BB202257B62D6875CDA6A1E1135233233D12B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="ec-favicon" data-name="ec-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 256 256">. <defs>. <style>. .flag {. fill: #004494;. fill-rule: evenodd;. stroke: #004494;. stroke-width: 2px;. }. .line {. fill: #BCBEC0;. fill-rule: evenodd;. }. .star {. fill: #fff100;. }. .background {. fill: none;. }. .star {. fill-rule: evenodd;. }.. @media (prefers-color-scheme: dark) {. .flag {. stroke: #fff;. stroke-width: 2px;. }. .line {. fill: #fff;. }. }. </style>. </defs>. <rect class="background" y="0" width="256" height="256"/>. <g>. <path class="line" d="M5.3,111.8c0,0,72.6-9.6,74.7-10c3.1-0.6,6-1.2,8.5-2.c5.8-1.6,11.3-4.1,16.1-7.4c4.7-3.1,8.9-7.6,13-12.7c2.7-3.1,5.4-7.2,8.2-11.4v-2c-3.1,4.7-6.2,8.8-9.3,12.3c-4
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35005)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37283
                                                                                                                                                                                                                                                                Entropy (8bit):4.556292580139162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GxLmIvK6k3rlT00qCGSewrvlhqMBZC1gV:F+k3KfCBBrv7pzV
                                                                                                                                                                                                                                                                MD5:6AE950AA153B5D00E40D003B1C5327F1
                                                                                                                                                                                                                                                                SHA1:7B6A84DEFE3881D988E6254E3BCF9FD34ED8D2DA
                                                                                                                                                                                                                                                                SHA-256:13F1F1B23554F4B768A8A9CE6C54CEE51C9523C06318086B186B164C23253275
                                                                                                                                                                                                                                                                SHA-512:5E50F9F92A0224407303A22ACC459331D496B1E558DC121F18BEADDD2D3346B7FB580AE22398457B62020DE32EC641872C6FAF4BA712FFF1D94115E837836F1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-160{background-color:var(--ecl-color-primary-160)!important}.ecl-u-bg-primary-140{background-color:var(--ecl-color-primary-140)!important}.ecl-u-bg-primary-120{background-color:var(--ecl-color-primary-120)!important}.ecl-u-bg-primary-100{background-color:var(--ecl-color-primary-100)!important}.ecl-u-bg-primary-80{background-color:var(--ecl-color-primary-80)!important}.ecl-u-bg-primary-60{background-color:var(--ecl-color-primary-60)!important}.ecl-u-bg-primary-40{background-color:var(--ecl-color-primary-40)!important}.ecl-u-bg-primary-20{background-color:var(--ecl-color-primary-20)!important}.ecl-u-bg-secondary{background-color:var(--ecl-color-secondary)!important}.ecl-u-bg-secondary-180{background-color:var(--ecl-color-secondary-180)!imp
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4613)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):13670
                                                                                                                                                                                                                                                                Entropy (8bit):5.388276077891661
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:o4KgIL1rU1ZVZm1bdUUBuyQ0yiqPDgP5g:o1gILAV4dUU/osm
                                                                                                                                                                                                                                                                MD5:CEB602FEAC64815BFCED6A05B56B52C0
                                                                                                                                                                                                                                                                SHA1:EF3A52E80BFEF154E3D50DAB4BFA0459D951B95D
                                                                                                                                                                                                                                                                SHA-256:A2FF229445EEC03602B1D72FAFFEC1163C68F63736E734B27BD05BE39898EA83
                                                                                                                                                                                                                                                                SHA-512:280AA302A215A42952D8DC3BD0BFF5DF2331DE158EDF93AEEE7B483689AC0D563891D7FBB6DE7DBC9FF2D2B0BB7D7AB2E1BDF58988E61C04172AEF982F2654BD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:((compliant)=>{let popupSelection=!1;let userSelection=window.getSelection();let textSelection='';let _networks={facebook:{label:"Facebook",url:"http://www.facebook.com/share.php?u={url}&t={title}"},linkedin:{label:"LinkedIn",url:"http://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&ro=false&summary=&source="},x:{label:"X",url:"https://twitter.com/intent/tweet?url={url}&text={title}"},whatsapp:{label:"Whatsapp",url:"https://wa.me/?text={title}+{url}"},email:{label:"E-mail",url:"mailto:?subject={title}&body={url}"},sms:{label:"Message",url:"sms:?body={title}__SEPARATOR__{url}"},gmail:{label:"Gmail",url:"https://mail.google.com/mail/?view=cm&fs=1&tf=1&to=&su={title}&body={url}&zx=RANDOMCRAP&shva=1&disablechatbrowsercheck=1&ui=1"},printfriendly:{label:"PrintFriendly",url:"http://www.printfriendly.com/printc?url={url}"},typepad:{label:"Typepad",url:"http://www.typepad.com/services/quickpost/post?v=2&qp_show=ac&qp_title={title}&qp_href={url}&qp_text="},pinterest:{label:"Pi
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9678
                                                                                                                                                                                                                                                                Entropy (8bit):4.259853411444496
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:F4InSk5tsUr7BNU/NtsH/wfwLsSaseJsYds6f9ZdNP6wPRuTpw5wpyjFNBvVylN1:F4Ijx
                                                                                                                                                                                                                                                                MD5:9D3712918E853FFA6FD282D4D3DD3790
                                                                                                                                                                                                                                                                SHA1:F1B73662F57BC6D386C1CCD1847DC4E352F9EE1E
                                                                                                                                                                                                                                                                SHA-256:B27D86B86BA363B67FCEABFA36F1C6FA94C368DF878E1285F185E26B5059B8AC
                                                                                                                                                                                                                                                                SHA-512:F46ADAF5354BFBDD7185CF8917689B321F9490D63FFC6A8D013D75ED1F120CD161DCB6370090099628456BE3BBFB3E9F198EFB705A6DC2C169031CD8B3C863CF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://ec.europa.eu/wel/surveys/wr_survey03/data/survey_url_rules.js?959694v0.63
                                                                                                                                                                                                                                                                Preview:/**. * @fileOverview. *. * This JSONP specifies which surveys should be loaded depending on the current URL.. *. * The JSONP structure is the following:. *. * * pop_up_settings_file. * > URL to the popup settings file, described in *data/custom_invitation_settings.js*. *. * * white_list. * > Array of regular expressions as strings. *. * * black_list. * > Array of regular expressions as strings. *. *. * The expressions in the black list are stronger than the expressions in the white list.. *. */..SurveyInvitation.load_survey_url_rules_callback({. "surveys": [./* {. "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_audiovisual_service/01/invitation_settings.js": {. "white_list": [. "https?://audiovisual\.ec\.europa\.eu/".// "https?://acceptance\.audiovisual\.ec\.europa\.eu/.*". ],. "black_list": []. }.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):76002
                                                                                                                                                                                                                                                                Entropy (8bit):7.997275764831652
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:Myw5fTt6QuiZfTrG+DmRnLpXbKs6Htxq5d1A2CCQOzB1Ia08M:Myw5xdZrGkmRLBl6NxCbrQ2BA
                                                                                                                                                                                                                                                                MD5:3A352864DE339CBB669805356FCB625A
                                                                                                                                                                                                                                                                SHA1:40DBF548329DFC00CD1F8C4756E07B4C794C676A
                                                                                                                                                                                                                                                                SHA-256:79874D18F09287A55DEB3AE03EB76B5AF09940BD362008EBE0B5E1621DDD8C1B
                                                                                                                                                                                                                                                                SHA-512:C600A52CDFAD05CA7DECC47E0F96FB67AE49CA1F0FF7D55418D8AF564E71DEFA8F3637640B27BE0D79F150D4E5A5EEFAED8EB363D76ED549E8A6DA995FF0F3AD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-05/Disinformation.png.webp?h=2ed0bb2e&itok=vaEovCCL
                                                                                                                                                                                                                                                                Preview:RIFF.(..WEBPVP8 .(..p....*....>m0.H$"........en...j..=...$..Qs.....Q...^i..............P.3._5b2._.G6.|?...<w.Z...O.y.....p?......E...w.o;.i...v...G............?Y.[..ZO.4....x.....w...............z.q.......=.?....7..a..............z...#....^................3.dz..C.k.c.....W./..T..sI..H..<o..m..-...).&.ga...M......}.[..:.6..i....*).Tj.p.......~D.....P...^.f."..U".._.'K9..P.I........M..*.F....V.fdq..z.{....T.S.& ...._P*_...[[a..C..hj....{..G.....\+mB....._.$F!.@r..Z...;...b.a..T.=a......U...^=rr.,....w..8[K...j"p2M.....V.zNGls...6.i.LC&.m..'.W..j....P....7....E......a.D.L.BLF^........e..W\....'c.!..Z..^...(.p..w."w.o0.7n/F....<*R. ..w.;r..')..Y..Q...N...WT..:A....%....C..D..........Y.r.}.$._.n.9.....)....-s...i..A..?V.2V).d}. ....F_.b.'.XrS.......Tj....&P...R......q{..K.fS.W....^..t-.RaO+.4..(..Y....u}{....9T..Z.9.G.}:.X...D&.J..o\$......7e.........`..=..*tN.....)..q|R...>Auz..,Q........A7.o..Kx..1.7....z...f."~..1.^..m.8.0y......V.K.r......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                Entropy (8bit):3.463925642206277
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:suZYXHmcxVo80MR2SxpTiXkHQSNWUrzk7vTh4iV49BRtaTMw5AGI995+lNvZuzpW:HY2cxq0NUkT/rUrV4dgQwFNwzhYZ
                                                                                                                                                                                                                                                                MD5:8D224E17106353DAF62C3AD4B1315A8D
                                                                                                                                                                                                                                                                SHA1:9EF9BAD1E1BD82A3A6EB9A761CA419379551A6DC
                                                                                                                                                                                                                                                                SHA-256:E5B57E149A99032A32DAF3AE7AE294ED32489D6FCB87E0FDB459066936400C3D
                                                                                                                                                                                                                                                                SHA-512:8FDC26EA9509612B267F5D9723330839ED21B37160F373BC5F430164E62DC22332D5BF77D5F054DD21719E3E25FF51415944AB0A5F7C497C89C43EDDC4627908
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.ico
                                                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`*..Y ..Y ..Y ..Y ..Y ..Y ..Y!..T...E...D...D...D...B...........................................................................j:..^).._*.._
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):385
                                                                                                                                                                                                                                                                Entropy (8bit):4.807098434235165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuydVwKYTU648WAT8wLMfVGoMiuXMXYCwPRltwiRATfM4X0RJoF:UMY+8fuydaKY28HbK36PI1Xoa
                                                                                                                                                                                                                                                                MD5:9D7E3C84A1FC8C8A708F2DDD6A5B52C9
                                                                                                                                                                                                                                                                SHA1:67506523F9B1D85CC236EE750EB49932808A65FE
                                                                                                                                                                                                                                                                SHA-256:BFE61864EFA42FDF662F8E4281E43C12EDF61E73A56C127492ADFD5036D00D06
                                                                                                                                                                                                                                                                SHA-512:3EE85012217B63C53E35E1248112E6CD820C13CBEEC972F9E230B80736788C96ED1F2B526B91B55A3EFA6944816E2E6992A4D437F4CB4F841133EA5C9BB947EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.inline-external-icon{display:inline!important;}.}..custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;text-decoration-thickness:40%;text-decoration-skip-ink:none;text-underline-offset:-0.2em;background-color:transparent!important;}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 991x756, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):119279
                                                                                                                                                                                                                                                                Entropy (8bit):7.970793054384829
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:g0UEvOj42HKUhHg+Yc+zb1jSnQWo2kKhhBhjI3FBaoyxZQ5:g0xvOVKCA+p+FKzhBhAfyc5
                                                                                                                                                                                                                                                                MD5:6AFDE6776B34DFA9D2FCCECC3F31225D
                                                                                                                                                                                                                                                                SHA1:8391C3531009A71A5B39BE394A2AE96A4E56B83E
                                                                                                                                                                                                                                                                SHA-256:8D5112DD9BD15C080AE8AC36FCF2667B0895FCCF036612B70A58C94459D3B909
                                                                                                                                                                                                                                                                SHA-512:0573A8EA4E3580F96227B4303AB2C5C9820BD6A204425461A466ADDDB1E3D653FB45BE292C4DCC26A87C342555F8739EF5F54DEF9DB4AE38726F79E91B6C4B58
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_medium_no_crop/public/2024-04/image%20%289%29.jpg?itok=29bOEFs2
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{..I.(.".h.7.......-O.~..[.k..3G...@.}i..].5.....<.Y95;7.@.kX.Y...6..AY.+A9....5@..O....b.).A .jv..Q.V..8Y......'0.....W.....*.i].M&...s....sV.....i.......0...+K..b_E(.%F.5XYA.k..GCSCqs.(YN3.C.X..............=lg..>..E.+......CS..x..v....Wa..A.?J....8T+*..R...$....pjP*X..R...R*..U.+.W4.^j.[|...kJvoR
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):75434
                                                                                                                                                                                                                                                                Entropy (8bit):4.825880606651156
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:rGsTDlflMM2512D9PguVSx98wdP67h96z:rGsTDtlBguVK8P92
                                                                                                                                                                                                                                                                MD5:C0DCA71080DA8CDDE1532334E54A2CF1
                                                                                                                                                                                                                                                                SHA1:5D0506248E70861BD1EB23423C3A2E758B3B00E6
                                                                                                                                                                                                                                                                SHA-256:88D94FEEF699F0327696FAA85B4AE83A5D7A941BDCAA6E56948D0F59D111CA75
                                                                                                                                                                                                                                                                SHA-512:467519C93B615008E68A170CDE516567311BD80B2E085C676BECA9D4724264530DB6E70160548B0E71DF9EEE1C69EF92D8699FAC7498BBDAA72C944D9E9E8E97
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n <svg xmlns=\"http:\/\/www.w3.org\/2000\/svg\" xmlns:xlink=\"http:\/\/www.w3.org\/1999\/xlink\">\n <symbol viewBox=\"0 0 40 40\" id=\"share-color\"><path fill=\"#15a0b7\" d=\"M26 22.6c-1.5 0-2.8.8-3.6 2L17.8 22c.3-.6.5-1.2.5-1.9 0-.4-.1-.8-.2-1.2l4.8-2.7c.8.9 1.9 1.4 3.1 1.4 2.4 0 4.3-1.9 4.3-4.3s-2-4.4-4.3-4.4c-2.4 0-4.3 1.9-4.3 4.3 0 .4.1.8.2 1.2l-4.8 2.7c-.8-.8-1.9-1.4-3.1-1.4-2.4 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3c1 0 1.9-.3 2.6-.9l5.2 3v.5c0 2.4 1.9 4.3 4.3 4.3s4.3-1.9 4.3-4.3-2.1-4.3-4.4-4.3z\"><\/path><\/symbol><symbol viewBox=\"0 0 40 40\" id=\"blogger\"><path fill=\"#fbc866\" d=\"M30.1 18.2V18l-.4-.2c-.4-.2-2.3 0-2.8-.5-.4-.4-.4-.9-.5-1.8-.2-1.5-.4-1.6-.6-2.2-.8-2-3.4-3.4-4.9-3.5h-4.6c-3.6 0-6.5 2.9-6.5 6.5v7.6c0 3.5 2.9 6.5 6.5 6.5h7.5c3.6 0 6.5-2.9 6.5-6.5v-5.2l-.2-.5zm-13.7-3.1H20c.7 0 1.2.6 1.2 1.2 0 .7-.6 1.2-1.2 1.2h-3.6c-.7 0-1.2-.6-1.2-1.2-.1-.6.5-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3396)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5061
                                                                                                                                                                                                                                                                Entropy (8bit):5.166385301729997
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:14fQd1u279YJQ6zOR3BCtiVjLXNqLNVrpFTsw1i3YwG0oyuA/gAUweOcf1wtAA3M:14YdI27ai0E3BCt8PX8LNVrphiIw0ggT
                                                                                                                                                                                                                                                                MD5:586357A3B059C7410FAE96C0028EB7CF
                                                                                                                                                                                                                                                                SHA1:63C21A194B8714EF759AA49449DC6C57D39F1133
                                                                                                                                                                                                                                                                SHA-256:234651BE99D42CB741D63D75D88C6E22A6247367402AFC03A0F23A119A5FE721
                                                                                                                                                                                                                                                                SHA-512:73AF85EB7A6E7CF6D0D37F3288E44D22423394DD1DF21C8F6DA104B8D5192EBFF90A0F0461F1617AB409D2D3D6B22E1C2283D468DB61BC10A28C814CA51B83D0
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):236905
                                                                                                                                                                                                                                                                Entropy (8bit):7.992035498850485
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:QAz7sJA9X/ayZY3D59Vdz0na8J0NjccGvLUbwR4U6X37:QEsA9X/6Fvd2tJ8jctL+FUy7
                                                                                                                                                                                                                                                                MD5:855062B70B5A09E675131E3F7942ADED
                                                                                                                                                                                                                                                                SHA1:E42305B2DA05AD42E5A70844802160E92BB05B6F
                                                                                                                                                                                                                                                                SHA-256:421A4753DB7B3A980C891C0B6AA2D0578657DA7ED5293FF008946DF87E7441BE
                                                                                                                                                                                                                                                                SHA-512:220984551EE5C6EF670F9EABD69318022BCF0FE680044F456AFF86293C27CD751D281C696EE534BDF0A229E9635C4D05006293E27F0034D2649231F382CAB8E6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X.........r5......pHYs..........+.... .IDATx...e.u....=..NU....!.....dM.W.u..7....>(..n....t...B.+...KX$A..... ....16.U.5.a.....S.:..O....UQq.=..w.....S.a9C.......`.....on.N6.j}A.|.K..{.SS.8..&.<..._.....s.E.."...~V^_.....;.6Nbv....u..^........UC..H.!...Wk-.Z.(b:..1...s.)O<......_.?.._.....r.S.%._.V.....(...)EQ`.A)A..D.B....y...s..X.]..P..>..J...%..b....`..!.V.....7....#..j........Z..?.z5..........y.....?.._ec...9...1.....".D.w..R$I.`0"I..4..hk.F.$&......"../..E....?..w.d6ek."y.c.z...]4&.W..,Ny|ZeV...........`...$ ...X;.X.`-.G'Y?....9.X...`.....X.....iM.eY".........<.S..{>..=&.{.e..K..H..).._.......,..."I.DDQ.&aSR.....QH..<...s.........1.!0B".Dkqd.kn.(....5........,[...m.j.e.....i..l_.........Qn]..%Fg .s`.XQ..w.W)E...bcc..(q..X....(..%)io.`c.G.......W......$..ce....._Z..g....\k......rn...Ev........i..u........@.m=...c9.........^..|......._..7~.{.s@.....^kCY.....E.4MI.c.LIQ..f3..Y... .B8`b.....$D5...[....N.`u.D..%..`.So7
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):75434
                                                                                                                                                                                                                                                                Entropy (8bit):4.825880606651156
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:rGsTDlflMM2512D9PguVSx98wdP67h96z:rGsTDtlBguVK8P92
                                                                                                                                                                                                                                                                MD5:C0DCA71080DA8CDDE1532334E54A2CF1
                                                                                                                                                                                                                                                                SHA1:5D0506248E70861BD1EB23423C3A2E758B3B00E6
                                                                                                                                                                                                                                                                SHA-256:88D94FEEF699F0327696FAA85B4AE83A5D7A941BDCAA6E56948D0F59D111CA75
                                                                                                                                                                                                                                                                SHA-512:467519C93B615008E68A170CDE516567311BD80B2E085C676BECA9D4724264530DB6E70160548B0E71DF9EEE1C69EF92D8699FAC7498BBDAA72C944D9E9E8E97
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n <svg xmlns=\"http:\/\/www.w3.org\/2000\/svg\" xmlns:xlink=\"http:\/\/www.w3.org\/1999\/xlink\">\n <symbol viewBox=\"0 0 40 40\" id=\"share-color\"><path fill=\"#15a0b7\" d=\"M26 22.6c-1.5 0-2.8.8-3.6 2L17.8 22c.3-.6.5-1.2.5-1.9 0-.4-.1-.8-.2-1.2l4.8-2.7c.8.9 1.9 1.4 3.1 1.4 2.4 0 4.3-1.9 4.3-4.3s-2-4.4-4.3-4.4c-2.4 0-4.3 1.9-4.3 4.3 0 .4.1.8.2 1.2l-4.8 2.7c-.8-.8-1.9-1.4-3.1-1.4-2.4 0-4.3 1.9-4.3 4.3s1.9 4.3 4.3 4.3c1 0 1.9-.3 2.6-.9l5.2 3v.5c0 2.4 1.9 4.3 4.3 4.3s4.3-1.9 4.3-4.3-2.1-4.3-4.4-4.3z\"><\/path><\/symbol><symbol viewBox=\"0 0 40 40\" id=\"blogger\"><path fill=\"#fbc866\" d=\"M30.1 18.2V18l-.4-.2c-.4-.2-2.3 0-2.8-.5-.4-.4-.4-.9-.5-1.8-.2-1.5-.4-1.6-.6-2.2-.8-2-3.4-3.4-4.9-3.5h-4.6c-3.6 0-6.5 2.9-6.5 6.5v7.6c0 3.5 2.9 6.5 6.5 6.5h7.5c3.6 0 6.5-2.9 6.5-6.5v-5.2l-.2-.5zm-13.7-3.1H20c.7 0 1.2.6 1.2 1.2 0 .7-.6 1.2-1.2 1.2h-3.6c-.7 0-1.2-.6-1.2-1.2-.1-.6.5-
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):37553
                                                                                                                                                                                                                                                                Entropy (8bit):7.972916294986316
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GcqCSegU8cGbeRPNVIffUQUJRzjt3wPf7C/rhqgcnsq74G:GcqvegUh6mjVR5y7JTnPz
                                                                                                                                                                                                                                                                MD5:BC2C598A326C960DC16F0ED2CF275C9A
                                                                                                                                                                                                                                                                SHA1:2617DDA3CCD5F8671329B35B1B46637198EE8E24
                                                                                                                                                                                                                                                                SHA-256:88060DD3CA6493A95D0662BFA12AEAC94D3683C3A9863B675E88AE42681E86A8
                                                                                                                                                                                                                                                                SHA-512:5818980E811F9BF90C03A9BBEAF10E2125215BA75B20C42999E0576B8F7918D4FBF1772BD5C042C4DBED72CE47589D5B132FD8174B34119FAAA49539577FF7FA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Q......p....\...H...R......Q.E.&(.......ZZn.]...)....h...K.znx.....ix.sFh...".Fh......M....I.w..Rb....q..E...7sI.(.sFh...f.h"....h4.]..4.Q.)q@..qHq@..ii(..E.......KF3@..IK.1@.#..sO.(........h.N.G.\..N..(..b.S.F(...g.>...i...3I.w..Q.v..\cH..?..R..`..>...7...S..@..I..HM...i6.N..*.X.....mE..!i.H.3.=i.j.\G.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (24694)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):107223
                                                                                                                                                                                                                                                                Entropy (8bit):5.285582009288785
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3072:A4/jMVQxjRv3RO+oGFeHPdJkzLYuFdUUHnSEV89RSiyW5Sz2jM2lFL0rZ+xDXwbr:jMVyjd3RO+oGgvdJkHYuFdzHnSEV8949
                                                                                                                                                                                                                                                                MD5:C77DD9EAA87F33E740AEF75B6CF95423
                                                                                                                                                                                                                                                                SHA1:EB69A1034F128F7E461150ACEEE8738B53B2ABDB
                                                                                                                                                                                                                                                                SHA-256:742131C34B0C5B6110E3D1904BC57B31D80FDE23AAE3B5CA43D56B78B0B8D1BB
                                                                                                                                                                                                                                                                SHA-512:2BD90F9BCC3CD3D96C53288AD079E4D3A8F37F73BE739A52E4F6B66CB45D74F80990A53B9D68825809B707F6AB22DB7E06DB78B30DD49676C6DE5DDE5F78C209
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/js/webtools.etrans.js?t=1727343033
                                                                                                                                                                                                                                                                Preview:window.onpageshow=event=>{if(event.persisted&&$wt.isSafari()){document.body.style.display="none";window.location.reload()}};$wt.etrans={disclaimerUrl:"https://ec.europa.eu/info/use-machine-translation-europa-exclusion-liability_",TRANSLATION_IN_CACHE:1,TRANSLATION_NOT_IN_CACHE:0,sessionId:$wt.id()+'-'+$wt.lang()+"-"+Date.now(),languages:$wt.languages.official,targetLanguage:null,noneuLanguages:{'ru':'.......','uk':'..........',},rtlLanguages:['ar'],extraNoneuLanguages:[],translating:!1,translated:!1,toLanguage:null,mutations:[],mutatedTargets:[],minContentLength:20,requestCount:0,liveCookieName:"etranslive",run:function(obj){$wt.etrans.params=$wt.mergeParams({name:"etrans",domain:"gen",delay:0,include:"body",exclude:"",user:window.location.hostname,dynamic:!1,dynamicrefresh:!1,strict:!1,hidden:!1,meta:!0,languages:{exclude:[],source:"",available:[],additionalnoneu:!1,},renderAs:{icon:!1,link:!1,button:!0,},config:{mode:"sml",live:!1,targets:{requester:!1,receiver:!1}}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):41655
                                                                                                                                                                                                                                                                Entropy (8bit):4.87141623328401
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:lS6uW9NZ6ZBq1gfjZzBAEWdkV/NLAbS314KjNeTg0PJ9+PsQI:rl9/gikJNLA+jazJ9+G
                                                                                                                                                                                                                                                                MD5:A0C80E2B3F57AFDEFE01A12661F50CF6
                                                                                                                                                                                                                                                                SHA1:6808F8A6B9522F54A92AA42682EBDA17FD15E3D5
                                                                                                                                                                                                                                                                SHA-256:CE679DB7C775F1B62E8C0B1B9A1FFFA95CAED708C0C611217E53A1830A3DDFDC
                                                                                                                                                                                                                                                                SHA-512:18556C194059C4A555C06EF51F36351E4BBB8F1ADA237E705DE0C70CD34F8273BA4C89536EB4912A5F47D4170421F87233FFC4AFC41EB3A26AFA758A5540E79A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="arrow-left" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M24.15 11.1 22.02 9 6 25.02 22.05 41.1l2.13-2.1-12.423-12.45H42v-3H11.7z"/></symbol><symbol viewBox="0 0 48 48" id="audio" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M25.5 3.06h-3v42h3zM16.5 15.06h-3v18h3zM4.5 9.06h3v30h-3zM40.5 33.03h3v-18h-3zM34.5 39.03h-3v-30h3z"/></symbol><symbol viewBox="0 0 48 48" id="book" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M33 18H15v3h18zM15 12h18v3H15z"/><path fill-rule="evenodd" d="M42 45H12.45C8.88 45 6 42.3 6 39V9c0-3.3 2.88-6 6.45-6h26.4C40.59 3 42 4.35 42 6v30H12.45C10.56 36 9 37.35 9 39s1.56 3 3.45 3H42zM12.45 6C10.56 6 9 7.35 9 9v24.93c.99-.6 2.19-.93 3.45-.93H39V6z" clip-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="brochure" xmlns="http://www.w3.org/2000/svg"><path f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (661)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43600
                                                                                                                                                                                                                                                                Entropy (8bit):5.1164724793526455
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:ggJ4u4DT2vYRg1/I+b/a90HdK3g8TfPUjQNo52mJhs3d:GDTqeg1/I+b/aiHdK3g8DPUjQO52mJhM
                                                                                                                                                                                                                                                                MD5:7BB673A14153B328FFAD8B8E4EF0B4DE
                                                                                                                                                                                                                                                                SHA1:0E111795209FB86A86B1166F9F8400E231021D72
                                                                                                                                                                                                                                                                SHA-256:7CC15238AAA4488120F6910899634528BB651B5174BFF79ACAD2AF616E7D4D53
                                                                                                                                                                                                                                                                SHA-512:B63D1E3DC622EF3703FBDF88837F213768A94F792B74148B13045091B8D87256C9B78AB95C8EC486E826CC8F82453D0AB7D6C9FDA7DF1712F3D9DF87B1690E83
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/research-area_en
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<meta name="description" content="Research areas in which the European Commission works." />.<meta name="keywords" content="scientific research" />.<link rel="canonical" href="https://research-and-innovation.ec.europa.eu/research-area_en" />.<meta http-equiv="content-language" content="en" />.<meta property="og:determiner" content="auto" />.<meta property="og:site_name" content="Research and innovation" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://research-and-innovation.ec.europa.eu/research-area_en" />.<meta property="og:title" content="Research by area" />.<meta property="og:description" content="Research areas in which the European Commission works." />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitter:description" content="Research areas in which the European Commission works." />.<meta name="twit
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):473
                                                                                                                                                                                                                                                                Entropy (8bit):4.827723940140951
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuoQRc3ML5dy2JIJRc3MHIyGoM8+ORMLGUhICecGLKdGJRc3MHCuXXE:UMY+8fuoJrHiIGORMJIbKd/6lWCi+Exn
                                                                                                                                                                                                                                                                MD5:6AEB84EAE85022365C90F98EFE0D0AEB
                                                                                                                                                                                                                                                                SHA1:5C903546F32B9599053D432A776B00418381DFFA
                                                                                                                                                                                                                                                                SHA-256:99C1CBD7BEC85E0556308B63C944AE0CBE65794A8E0109482A1C23BE5265547F
                                                                                                                                                                                                                                                                SHA-512:34287C803DEEC36985E1A495D9B39176065D543DE84C6DAA0499D8756DAE36BDA03B8CB130AF3DEAE4A059567146B9C955A82DFA2DCBBD914FABDBD8493E29AC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-spacing-xl)}.ecl-contextual-navigation__list{display:flex;flex-direction:column;list-style:none;margin:0;padding-left:0}.ecl-contextual-navigation__item{display:block}.ecl-contextual-navigation__item--more{display:none}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):6173
                                                                                                                                                                                                                                                                Entropy (8bit):7.825412899105166
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFqIX3iXfWAFkmimksUC40O8cY1MQpWe42juDCUUWfS93QMZtNcrDvMm8:UoyFviXfZtlJ/bODYWQUe42QfS93Qam8
                                                                                                                                                                                                                                                                MD5:2C276DA5477253B9F76F4D9B9023BC6F
                                                                                                                                                                                                                                                                SHA1:66D06151DA7BAA2393E3C123BC076D27230736ED
                                                                                                                                                                                                                                                                SHA-256:F102BC06E4D8139765135C70BEF947F5A28B60C21CB2DCACD01780BB89843F45
                                                                                                                                                                                                                                                                SHA-512:E66D9152F66F4AB0D1FF497B70575998ABADA981CD5E94EFFB5044C32CBB8283329B13BF8E87CD14377B7B80994F89CC82D5ABECB13E59C5CBA0073C5EAC4C5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_future-cultural-heritage.jpg?itok=4v-lHqdr
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@...z.........:?..O..'....u.o-...S..[..@.F;...3...O..'....t.e...O......F[...)#c.g...........Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@.(...v..."s0b..n1.s.E3T.......%..i....?...g...K...`......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3396)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3933
                                                                                                                                                                                                                                                                Entropy (8bit):5.0846923972418
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:JOR3BCtiVjLXNqLNVrpFTsw1i3YwG0oyuA/gAUweOcf1wtAA33AAut:JE3BCt8PX8LNVrphiIw0ggEENwtj33jI
                                                                                                                                                                                                                                                                MD5:434069882E3D215EA0EE4AB09871E8B9
                                                                                                                                                                                                                                                                SHA1:97C12B6D0E6AE4F55BAEB15106C26A5990808F8B
                                                                                                                                                                                                                                                                SHA-256:3B8B124D3D42EFF38FB01E902664F33D59D306189793E354CF433CA19C710B92
                                                                                                                                                                                                                                                                SHA-512:73E259DA3BCEB16CEB5128AEEA2FC32646281BD479AE36FD80A12049B89AA079ED09559D5CB5D9C0EFC914E1B4598480D26389224A86EF7D4178B7E2DD00991C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_FU8MBGT37pTXJ9oEzllToHQg8zpLz9kA8yq5D9e7Bco.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.(function(ECL,Drupal,$){Drupal.behaviors.eclInPageNavigation={attach:function attach(context,settings){const inpage_navigations=document.querySelectorAll('.oe-theme-ecl-inpage-navigation');if(inpage_navigations.length===0)return;let containers=[].slice.call(document.querySelectorAll('.inpage-navigation-container'));if(containers.length===0)containers.push(document.querySelector('#main-content'));containers.forEach(function(container){const nav=container.querySelector(':scope .oe-theme-ecl-inpage-navigation');if(nav===null)return;let items_markup=Drupal.eclInPageNavigation.generateItems(container,function(id,text){return Drupal.theme('oe_theme_inpage_navigation_item',id,text);});if(items_markup.length===0){Drupal.eclInPageNavigation.handleEmptyInpageNavigation(nav);return;}nav.querySelector('ul').innerHTML=items_markup;const instance=new ECL.InpageNavigation(nav);instance.init();Drupal.eclInPageNavigation.instances
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):235
                                                                                                                                                                                                                                                                Entropy (8bit):5.984066768204361
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:NJKqBhIkz+TOt7mq+cu19+G7LSzvxDHgbe:TKqBNcyZ+dEG7+zvxbn
                                                                                                                                                                                                                                                                MD5:2092534EAEE5F6FDF40090DB840A31B4
                                                                                                                                                                                                                                                                SHA1:A5EC491F5485B7421EECF9FE0C841BAC82945181
                                                                                                                                                                                                                                                                SHA-256:580C0EE690BBA4D5829FBC7F63E96353BF8C555332C42F5EA66C586C78714990
                                                                                                                                                                                                                                                                SHA-512:26F2B5EECBE8C17F3B3AF86AB4A51D800C0BA0113FA853E9BAD37F5B33051CF7DECB76AD9F06609B9C064D212A0CC4F5E7229DDE0BD67E66E7D2A50C7A50A023
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/modules/contrib/spamspan/image.gif
                                                                                                                                                                                                                                                                Preview:GIF89a.............c...........i......c.....i......ci..................i.....i.c......................!.......,..........h.".di.h..@....X.5.@SJ.b>..i.....KaQ.I...n.{T....r....+Vq..t.....o...<zd l.l.u&.G...M$b'@B#,h#..c%8..>#!.;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):1105
                                                                                                                                                                                                                                                                Entropy (8bit):5.100938548349716
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:TM3EOJzAYTff2TTuJBa4f+QedEe5YDTTuKrGS5eAiwFteFvtewDMehvGe:qEOJBTff2TTs1mMTTFCSbFUvzDJvGe
                                                                                                                                                                                                                                                                MD5:0DFDD9403C32A2289FA7398FA6CF5976
                                                                                                                                                                                                                                                                SHA1:053DB78C9E3DCC718E4B8B1C5FF1C67B06AED6ED
                                                                                                                                                                                                                                                                SHA-256:BC64745F89CED8353083E8DD52337E12A03B808036162062DB5330C4C1451E0D
                                                                                                                                                                                                                                                                SHA-512:7C655D17054BAC69F443F7CB744EE006BA170DC18AE4525E9DFAE7300913A814B2288870108572CC7ACDB3DD14A96485845ACD209E82D5D1CBBDBADB96F52873
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/images/flag.svg?t=1727343033
                                                                                                                                                                                                                                                                Preview:<?xml version='1.0' standalone='no'?>.<svg xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink'. version='1.1'. viewBox='0 0 810 540'. width='810' height='540'>. <desc>European flag</desc>. <defs>. <g id='s'>. <g id='c'>. <path id='t' d='M0,0v1h0.5z' transform='translate(0,-1) rotate(18)'/>. <use xlink:href='#t' transform='scale(-1,1)'/>. </g>. <g id='a'>. <use xlink:href='#c' transform='rotate(72)'/>. <use xlink:href='#c' transform='rotate(144)'/>. </g>. <use xlink:href='#a' transform='scale(-1,1)'/>. </g>. </defs>. <rect fill='#039' width='810' height='540'/>. <g fill='#fc0' transform='scale(30)translate(13.5,9)'>. <use xlink:href='#s' y='-6'/>. <use xlink:href='#s' y='6'/>. <g id='l'>. <use xlink:href='#s' x='-6'/>. <use xlink:href='#s' transform='rotate(150)translate(0,6)rotate(66)'/>. <use xlink:href='#s' transform='rotate(120)translate(0,6)rotate(24)'/>. <use xlink:href='#s' transform='rotate(60)translate(0,6)rotate(12)'/>. <use xlink:href='#s' transform=
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):18148
                                                                                                                                                                                                                                                                Entropy (8bit):7.98805761693179
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:9KZ7PbIxOnU4q13GoyuG+lVT3+IamZ8mBxx8ZKD4:0Zn7qImuY8mBx0KD4
                                                                                                                                                                                                                                                                MD5:8DD28BA7A2B3767893688B61F24580FA
                                                                                                                                                                                                                                                                SHA1:909E2ACED52C992CFA5D2EC6E540991A24751EC4
                                                                                                                                                                                                                                                                SHA-256:E985B493CA0675DA4643E3481045F15482DEFF511ADE3A607BEB4A20B79AD269
                                                                                                                                                                                                                                                                SHA-512:CC17E66EF16BAE1B3AC746607DBF288B120D006D22271F1CA64C4C181DC8D10DB2AB045E444FBB7F04A0D73B8C163A244ADE93A00FE02A75369274F3CB03BEDE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:RIFF.F..WEBPVP8 .F......*....>m6.I$#%!!.....gn..kZ.....m8..q....o.W..g....um..i..E.g..Z?}..u.[.........?...._.O1...........w....D....~.z.zE.{......?...C....L....~[...#.....#.m..wj?.?.z../...Q.)........:~.{.p.z7..._H....}E.......T...j....v...O..l;F..@v...O... ..@l;M..U':9t1^`s..:.p..e..>d.Y.e.s...4.X..e#..Y..O.....R...=...o)..g..@..........O.LQ...S.<.z..h!,.R...b.g.....%.m...0.*.}{..G.....t..u]..s......3........A...Z..m/j..Es#WB...x...a..~.h......A.....)....]2..8...P.`....v}.."...m.'......)uS..]..QyT...O..k....s....m......g....d.GG=..CT.....n....Xt.~..WI...,y`.bj..oq........s6F.m1../..U.G.a..R....Z..R.AT.....3..l\A.3a..(..Q@.Y`.%...-...?..5...ax.o.*...(&.._.=)B'.yA.h2.s.~.B:...........C...l...2U..k.*.H1R1.{K....5...t.T........S.^&.T5A.F.X.ew.t_y....z...^.H..X/`E...b...B...`...qu...p.9.@T......i.dI!....pv.j....M.6.(....g...Z!M~aP&...r.........}...(./U}5K._W ...y..36.|....<..Z!12.Y..42w..(.Q4o.g.;....{V.K.4K}.!....Qj..p..=q...E..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):76002
                                                                                                                                                                                                                                                                Entropy (8bit):7.997275764831652
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:Myw5fTt6QuiZfTrG+DmRnLpXbKs6Htxq5d1A2CCQOzB1Ia08M:Myw5xdZrGkmRLBl6NxCbrQ2BA
                                                                                                                                                                                                                                                                MD5:3A352864DE339CBB669805356FCB625A
                                                                                                                                                                                                                                                                SHA1:40DBF548329DFC00CD1F8C4756E07B4C794C676A
                                                                                                                                                                                                                                                                SHA-256:79874D18F09287A55DEB3AE03EB76B5AF09940BD362008EBE0B5E1621DDD8C1B
                                                                                                                                                                                                                                                                SHA-512:C600A52CDFAD05CA7DECC47E0F96FB67AE49CA1F0FF7D55418D8AF564E71DEFA8F3637640B27BE0D79F150D4E5A5EEFAED8EB363D76ED549E8A6DA995FF0F3AD
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:RIFF.(..WEBPVP8 .(..p....*....>m0.H$"........en...j..=...$..Qs.....Q...^i..............P.3._5b2._.G6.|?...<w.Z...O.y.....p?......E...w.o;.i...v...G............?Y.[..ZO.4....x.....w...............z.q.......=.?....7..a..............z...#....^................3.dz..C.k.c.....W./..T..sI..H..<o..m..-...).&.ga...M......}.[..:.6..i....*).Tj.p.......~D.....P...^.f."..U".._.'K9..P.I........M..*.F....V.fdq..z.{....T.S.& ...._P*_...[[a..C..hj....{..G.....\+mB....._.$F!.@r..Z...;...b.a..T.=a......U...^=rr.,....w..8[K...j"p2M.....V.zNGls...6.i.LC&.m..'.W..j....P....7....E......a.D.L.BLF^........e..W\....'c.!..Z..^...(.p..w."w.o0.7n/F....<*R. ..w.;r..')..Y..Q...N...WT..:A....%....C..D..........Y.r.}.$._.n.9.....)....-s...i..A..?V.2V).d}. ....F_.b.'.XrS.......Tj....&P...R......q{..K.fS.W....^..t-.RaO+.4..(..Y....u}{....9T..Z.9.G.}:.X...D&.J..o\$......7e.........`..=..*tN.....)..q|R...>Auz..,Q........A7.o..Kx..1.7....z...f."~..1.^..m.8.0y......V.K.r......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):5573
                                                                                                                                                                                                                                                                Entropy (8bit):7.853115574484145
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoEybdhgRHGkYNHS2EOwDU1Dpu1JyXmUT+eHuWr8lzii/FM4V6yn8yXFLHYKj7C:UoXEYk6S2E+2cXOFiA980pjOBd
                                                                                                                                                                                                                                                                MD5:57B077B9DD4283B826A3668C30FAF67F
                                                                                                                                                                                                                                                                SHA1:91503436E30D8B39706A0BB5276057C9C73BDD9A
                                                                                                                                                                                                                                                                SHA-256:49473A217E1BEB01FA80A04270992F2477604049425D83A3433026335BA86B5D
                                                                                                                                                                                                                                                                SHA-512:3E59F9CC732CD0141CBC39B702A6C2864CB65BD21835007356EEE3889A640BED3574D76CB8610976E8E7F9C09D0ABAFC5A76A83ACAAFDD8F1F3F8DAC64F4BCD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2023-04/ec_rtd_cultural-cloud-factsheet.jpg?itok=nztOga7F
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ST..ooo B..H.\...g..T......._.zn."E.^<....K1..z.A..\.a...$.qTpN+...-...Zq..e..........G..O..O........l5..A..s..2}.s,."R..6.G..J.5y/.#:.WO............G..O..O......y).3..^.o.?..?....^...........Q.G...>.W..I..S.........~...?...~....i2.m..G%>..w%.~...?...~...}.T......._.zd2..t\.;wc#>.7.......O.+.UZ7.!.o.?
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26547
                                                                                                                                                                                                                                                                Entropy (8bit):7.9296822400273
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GoLL3hs/WLY1aouHq/ikiFXpo/sYCeqqbiCvfwhV91:GoLL3sk+aoMAGFYCerdvfwP
                                                                                                                                                                                                                                                                MD5:800C9F5D1F10C909497AC99C4DF7AA1C
                                                                                                                                                                                                                                                                SHA1:71D6C4F7CB2271D3894ED2C7ACF679AC469BD175
                                                                                                                                                                                                                                                                SHA-256:FC9C7704604277E397B5207F00D657A032AD956DB065AF253BDF9532C0D689A4
                                                                                                                                                                                                                                                                SHA-512:730AD1A3844006787F5F3E460D92C2F6B7ADA8D86AE487EF15C0CD01A7D22C0A43803E94672651454F6686E5637C09B55E21C53F1A7DF5F97B2240D1E596F869
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(..;.(QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.*.?.......5Cg...P..5.B..ME.Qp.(...QE.\..(...QE....(...QE.(....(...(...(...(....E.J(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.V5h..?.J.xQJS.....NS
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):73371
                                                                                                                                                                                                                                                                Entropy (8bit):5.297407407254165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:JexJNvvfO5w1g9BBNsDDeWtrJGYVeXQTdiE/PVm1DwSjY6WkIzIxkWvb9:kDjOl
                                                                                                                                                                                                                                                                MD5:253017787808690B660F971C3E209461
                                                                                                                                                                                                                                                                SHA1:A488846BB12CE588914A0BB5AA6118E485A67436
                                                                                                                                                                                                                                                                SHA-256:559E729C20A906611C1CC59ED46BB970176F0F4FD7AC153700BAAEF221C076CD
                                                                                                                                                                                                                                                                SHA-512:A8151BD1CEFB6489F032B613E4945B40821A094159685E6ED2B387C764DFBEB4C341ED73C4F2CD5A770D0B73A670B6BA06BC79DB581DE3120748479C932C9294
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/*!. * JavaScript tracking client. *. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://opensource.org/licenses/BSD-3-Clause BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */../*!! pluginTrackerHook */../*! @license-end */.!function(n){var i={};function r(e){if(i[e])return i[e].exports;var t=i[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}r.m=n,r.c=i,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):337
                                                                                                                                                                                                                                                                Entropy (8bit):5.007895903734531
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:YSwi2AcmDt01JKN8riAXSW5+3xZ0MWwiRSW5+3xZ0+33FMOqCQRXJpfivjHfpVxp:YSwiBZ9NKXS1Iwt1ZnFMOeRJpfiTfpVn
                                                                                                                                                                                                                                                                MD5:BB97B3919DEF2ECDFC4F9121562143E4
                                                                                                                                                                                                                                                                SHA1:122D75F7727ACC04E4C2618851750527408AB0C8
                                                                                                                                                                                                                                                                SHA-256:16037764B128468C460585B426B70A35DA0481C8F06AA075A40D2CD48A7AA3E8
                                                                                                                                                                                                                                                                SHA-512:A0A35D03CB25983AAA95F6857F57D5073179FFB7AB1E18A059326FFE2BDF421C2E8AE231ABB05DEF36A3610404A8DB540628D821435CA529F85D7BDB5157940F
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":{"rsiteID":"0ccd2154-5091-4eff-83f3-1b423f81600c","isActive":true,"siteID":"0ccd2154-5091-4eff-83f3-1b423f81600c","trackerURL":"https:\/\/webanalytics.europa.eu","sitePath":["commission.europa.eu"],"explicit":false,"instance":"ec","title":"European Commission"}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):385
                                                                                                                                                                                                                                                                Entropy (8bit):4.807098434235165
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:UMYmH8fGLQuydVwKYTU648WAT8wLMfVGoMiuXMXYCwPRltwiRATfM4X0RJoF:UMY+8fuydaKY28HbK36PI1Xoa
                                                                                                                                                                                                                                                                MD5:9D7E3C84A1FC8C8A708F2DDD6A5B52C9
                                                                                                                                                                                                                                                                SHA1:67506523F9B1D85CC236EE750EB49932808A65FE
                                                                                                                                                                                                                                                                SHA-256:BFE61864EFA42FDF662F8E4281E43C12EDF61E73A56C127492ADFD5036D00D06
                                                                                                                                                                                                                                                                SHA-512:3EE85012217B63C53E35E1248112E6CD820C13CBEEC972F9E230B80736788C96ED1F2B526B91B55A3EFA6944816E2E6992A4D437F4CB4F841133EA5C9BB947EC
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/css/css_NxJJptzunwrtxbQfGgIIAGGvJKeEA-J0qtx3fPoWD7A.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.inline-external-icon{display:inline!important;}.}..custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;text-decoration-thickness:40%;text-decoration-skip-ink:none;text-underline-offset:-0.2em;background-color:transparent!important;}.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=Homepage%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=387445&h=11&m=31&s=20&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Findex_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=innovation%20research-policy&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Homepage&dimension7=96fe8933-97f2-425f-8484-9bd3e3137daf&dimension8=EC%20-%20STANDARDISED&dimension9=innovation%20research%20research-policy&gt_ms=496&pv_id=0Q5rln
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):11513
                                                                                                                                                                                                                                                                Entropy (8bit):7.294808524459606
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:U7TQt4CJZmvG2xgdlpz80/5ykqQNzwj224azK/iOzFd4A+MsG:GTQt4+ZWxivLlNEj223zYD4TMl
                                                                                                                                                                                                                                                                MD5:8E0AC4643E499C536A62D69C44B71A0B
                                                                                                                                                                                                                                                                SHA1:B5C4ACE799DAE46EF34398E8839E02061D6C973A
                                                                                                                                                                                                                                                                SHA-256:086731491B17FDC555AD10CB1238A68F0D59C930411E844196E493F3AF656EEE
                                                                                                                                                                                                                                                                SHA-512:5157990A9FF94A39A9516583E0E7EAC5AB87D0DFE8C59B4380FB66573F5A4711EA3B1D234D51CC944ED5CDF35F6C14744D7FD05CDA119E8A8E67F2274EA845BB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1916)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):57839
                                                                                                                                                                                                                                                                Entropy (8bit):4.801380437419056
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:IV54945dxBp9JnzEPyo9zIyf8oWLzQx8yTmEp4zhyBN6+AezNwy+lKa7zpM4yZZs:ePShW6EENA/vRAlwYL7q/qX0d71wS3xf
                                                                                                                                                                                                                                                                MD5:25B5C7A068F7498605B03A4E4710DB0F
                                                                                                                                                                                                                                                                SHA1:47E597778B104FC640445FF4FB091723088761A5
                                                                                                                                                                                                                                                                SHA-256:43B57BCC311F1414A1CCCF8568AD40E2B4FFB50E24D7955ECF6B6F66F537B286
                                                                                                                                                                                                                                                                SHA-512:C813A07598EC85A0D7AF81E1521225098458DBA167EC9C6DACCEDC1B667591AC70CD6F5A4AD07AEC3377F41181C71B5F266D47F9DF17058DC0A08CF988C99FED
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/invitation_settings.js?959695v0.63
                                                                                                                                                                                                                                                                Preview:SurveyInvitation.load_invitation_settings_file_callback({. "defaults": {.. "welcome": {.. "translatable_hrefs": {.. "ec-survey-pop-up-body-privacy-link": "https://ec.europa.eu/eusurvey/home/privacystatement?language=en". },. "css_file": "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/ec_online_survey/01/css/main.css",. "markup": "<div class='ecsi' id='ec-survey-pop-up'> <div class='ecsi-footer' id='ec-survey-pop-up-footer'></div><div class='ecsi-header' id='ec-survey-pop-up-header'> <div class='ecsi-title' id='ec-survey-pop-up-title'></div><div class='ecsi-close' id='ec-survey-pop-up-close'> <a class='ecsi-button-close' id='ec-survey-pop-up-button-close'></a> </div></div><div class='ecsi-body' id='ec-survey-pop-up-body'> <div class='ecsi-body-main-text' id='ec-survey-pop-up-body-main-text'> </div><div class='ecsi-body-checkbox'> <input type='checkbox' class='ecsi-checkbox' id='ec-survey-pop-up-c
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2256)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):59442
                                                                                                                                                                                                                                                                Entropy (8bit):5.090119359893613
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:A2LGSg0ol457BAUI8qptINK2yF/352LnGhYG3mL:XTAMqpt1R5OGhp3c
                                                                                                                                                                                                                                                                MD5:D7415BB1EC94723A5EA49FA0381EF849
                                                                                                                                                                                                                                                                SHA1:130812B4CD628A017035DD283D03C32E2D74193B
                                                                                                                                                                                                                                                                SHA-256:B09026A2E040573646F01F5B6142CBACF55F7788A1AAA0CA07F03E0D621E88FF
                                                                                                                                                                                                                                                                SHA-512:8FEF4D0AB075E8F126366221D757DFF505DEA2D6136E0761D0B9C11A12C347C00EC7B086DE2EDA1F1C4BA4ED26C03ADBF61BF0B606FB2C6AE15AD624D68B46A8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#">. <head>. <meta charset="utf-8" />.<meta name="description" content="Social sciences and humanities research related to this topic including project policy briefs," />.<meta name="keywords" content="cultural heritage, culture industry" />.<link rel="canonical" href="https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en" />.<meta http-equiv="content-language" content="en" />.<meta property="og:determiner" content="auto" />.<meta property="og:site_name" content="Research and innovation" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en" />.<meta property="og:title" content="Cultural heritage and Cultural and Creative Industries (CCI
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):40707
                                                                                                                                                                                                                                                                Entropy (8bit):7.971318407259988
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:G8bGEpy4VKHAlDi8IewV5Gwnk4eJqoiMNr4D6tX6yYYd1u8PCY1O1VN:G86UPVKHAlt4VUX4eUxD6tX6JoCYIDN
                                                                                                                                                                                                                                                                MD5:FB0318A2B88EE6A234FFCD69298E3E9E
                                                                                                                                                                                                                                                                SHA1:E9F1385146F218D31409F51C61AACE1F4AC03E22
                                                                                                                                                                                                                                                                SHA-256:4FB84A4B23B0C524BE0B707D94E6416962A87A312B656AAC184E694052E45B11
                                                                                                                                                                                                                                                                SHA-512:DC40F960D9E775A24D3F2F58BC6027D02B1BDF5684B18911247C269588CE5CF15AA0429B67611E1E0095AB44DAE2D5ACEBA563DFD8BFC705C36ED3A39A1195F7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/avportal/P-034444/00-36.jpg?itok=7WvBCdzk
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.H<0P..L.>X..3[..}B.....V.B2.U.......h....V.!.aLm.G.U...T..UmB..I...8.V.a...8..7q.x..&%..*......\.[C..a_........+..T.W@r...-..u\.rk....m .......Z.*..O|.N.....N.G.$..KA..Q.EXE.r.Z....x..m.F.a...I.Ww..$...Km..N..dm..}x.%....m.+..\W.m.[P......KU....u....=v.)]...|K....1..Rj..8....9d#.*.>.."..O)..m.hC.h..yv0
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):35015
                                                                                                                                                                                                                                                                Entropy (8bit):7.931175353492011
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GM7cQG12WAOLnOMW7wsetq9Su9VWWJBSrajFi97KVVOzJnCk:G0cQG2wrHu9HBWS27SUn5
                                                                                                                                                                                                                                                                MD5:DE2FA5D15723EE7F31D3F37F4A1CD827
                                                                                                                                                                                                                                                                SHA1:212358E9CBA8DC10C3DD45F301AA2126D0147B00
                                                                                                                                                                                                                                                                SHA-256:48EFEBC523B79DA45406CCE2F8FBD3B5E8C79B2D36BEA5A6D14645648574179C
                                                                                                                                                                                                                                                                SHA-512:43B338ECDFA5037942F50B5F4D65A39EFE77DC78BAC29AE6CD18A799D71300B16C40EDAC0089117B7D4ED692EBD0B0E3669ED658F699D071F8C11CD8714375DA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/amazon-week-2024.jpg?h=252f27fa&itok=gYVzT5x8
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N..i......5.h.P9..........)..v(.....\...L..c.z..n.OZ........N....*.5.........H8.#8.{...qOV.....*...rm.7.u..1.4.\c4.?*W.v..09.....zR.4&.h.....@....Z&b.....i.(Z.!;.......AHf2i6.T..R...B...m&=....i..v.HF*J"#.6.{R..2=..%J.R..@.m..c.S..d.M.=(...5.......Q...J...u....A.........P.\sN.A..sHNx.Pw..Gz@iz.Aa.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):661
                                                                                                                                                                                                                                                                Entropy (8bit):5.0675964176122354
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:lO24EgGEx7mlQLX+I6dRw+axvDRWkuHngAiXmMqXfDSYFBSSBq2Ve3I:I27Ex7mGLGdRkRRWkuHgdXvSe2Bq2sI
                                                                                                                                                                                                                                                                MD5:E4A06D0C9D5D9EAD2671F1F1F522C2CF
                                                                                                                                                                                                                                                                SHA1:7A5C442E5EC76DD7F0A2984B09ED87681DE3EB00
                                                                                                                                                                                                                                                                SHA-256:4F7214FB3002D30602B921FF38499D39F73DCD6661FB7922209EEE4B41205A93
                                                                                                                                                                                                                                                                SHA-512:30D2ACB52C248CD901089C141A640B653E9C531CEADB61F5060FA80B7862DD7CE4A43BAB6E5892149DCDD005748C8E0F85A800B2FF521FC170206BC2489E33E9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://ec.europa.eu/wel/surveys/wr_survey01/wr_survey.js
                                                                                                                                                                                                                                                                Preview:var wrs_survey = {. renderPopup: function() {.. return false;. }.}.// Load wr_survey03/js/main.js. Limit cache time to 30 minutes..var now = Date.now || function() {. return +new Date.},.url = "https://ec.europa.eu/wel/surveys/wr_survey03/js/main.js?" + Math.floor(now() / (30 * 60 * 1000)),.callback, head = document.getElementsByTagName("head")[0],.script = document.createElement("script");.script.type = "text/javascript";.script.src = url;.callback || (callback = function() {});.script.addEventListener ? script.addEventListener("load", callback, !1) : script.readyState && (script.onreadystatechange = callback);.head.appendChild(script);
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 3840x348, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):66344
                                                                                                                                                                                                                                                                Entropy (8bit):7.605551455013253
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:xeLLLLLLLLLLLLLLLLLLLLLL2LLLLLeRgLLLLLLCLLzOGLL5LNkDLLLLiLLiTLTq:8LLLLLLLLLLLLLLLLLLLLLL2LLLLLbLI
                                                                                                                                                                                                                                                                MD5:3F53BC897DD54583D1EFF5E8E6EBD560
                                                                                                                                                                                                                                                                SHA1:002068D68A32D7AA3F67235154C521F8C56E4196
                                                                                                                                                                                                                                                                SHA-256:FD0FBE766929E98FB89F6A8CB75C70F417C905308F54760703BA40D8A26F2DBE
                                                                                                                                                                                                                                                                SHA-512:AD8CBA2E027A891FD2EE6A838937CBC035241F8C6CBD137B5E2A3E0274818BB0069E5921C37200759D1A7E8394D6DCAB92126750CF8EE991DC20913C1A9D0868
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......\...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...x.E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.\..(...QE....(...QE.(....E.Qp.(...QE.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (17697)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26978
                                                                                                                                                                                                                                                                Entropy (8bit):5.323817113517728
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GSYnyOuThhb8xudVK6xeJe4W9iS+pQcTOWO3iP:n9Db7VYS+pBLJ
                                                                                                                                                                                                                                                                MD5:A8E06618B4ECFE68086D3040AEE83949
                                                                                                                                                                                                                                                                SHA1:18F240D77D31C32D1339F801DA060C0D0BA65591
                                                                                                                                                                                                                                                                SHA-256:6A045F43B3CDCF23B99A6D09ECAC01FA754F57D2A95D3D107436BD3FA9BB8B49
                                                                                                                                                                                                                                                                SHA-512:DFA5FB486E47FCD4951BD4F8DC9B19E37C147026532A85AD9EE9F1CBADE123742248945E208F4527A98BFD2F7DC8ED9A8306AE4CFC5F9D282845FED11BF9DAAA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:$wt.globan={regenerate:function(params={}){if(!this.obj){return}.params.lang=params.lang||$wt.lang(!0);this.obj.id="globan_"+Math.random();this.obj.params=$wt.mergeParams(this.obj.params,params||{});this.run(this.obj)},run:function(obj,params){if(document.querySelector("#globan")||obj.parentNode.id==="globan"||this.isInvalidEnvironment()){$wt.next(obj);return}.if(obj.parentNode.className==="globan-container"||obj.parentNode.id==="globan-here"){params=obj.params;obj=obj.parentNode;obj.params=params}.params=$wt.mergeParams({name:"globan",theme:"light",logo:!0,lang:document.lang,zindex:40,link:!0,mode:!1},obj.params);this.obj=obj;var css=($wt.isCSP&&obj.params.utility)?'':`<style>#globan{background-color:#eee;padding:0 0 0 16px;position:relative;line-height:inherit;min-height:28px}#globan,#globan *,#globan *:after,#globan *:before{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#globan:after{content:""!important;display:block;clear:both}#globan *{font-size:1
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):260507
                                                                                                                                                                                                                                                                Entropy (8bit):7.990053287016491
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:QCtElSGmkb0DFemftC3UOz0Nvr9LagadeDLVud:XEl5mXDFe4NNaJcu
                                                                                                                                                                                                                                                                MD5:DAE7EFDA23594182D7084FE5994881BA
                                                                                                                                                                                                                                                                SHA1:D53B44998AE7B228F5A5C76073B44B5E67C4F2BB
                                                                                                                                                                                                                                                                SHA-256:11C968BAA1E001BCDD297B6433D673A574271FAD46B0A240F10DD6B9C7277758
                                                                                                                                                                                                                                                                SHA-512:ACD9EB9B910CC6C8C16A78767371DF975E25FD498BD8842EBCA0E0BBDB8D96958F2C8AA674702FF9278A97F8813E2C8C2BAC1DAEF212CFDDD08E8654D54F9CC9
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-05/Children-Ukraine-train-lviv_0.png?itok=EDyUd4_Z
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...X.........r5......pHYs..........+.... .IDATx....$I..vt...2....{...(...........$..."..I...p..U=].......f...T..5...\$2cq73U...^........sP..Z.h.k-.....R.HPJ.Z..u.Z....=.K....0@).u].R...\..}..:,.u].......wc.BHp..I..{.}....k-.....G..>...Cg,.R...]/....7A!@...1@........`.g`...{DP...C..a../?.~...p>.x<b.:.v;......Z....>.8..o........../.1...J.t..s..y]W8..\Z.q.a..,p.a...\...B..,....:o.<#...$F.y..q.......`m........]..0..:.cp8.0......7..u..~Y......._.|......'....|>.g.Z...vxzz.w..w......|.a..l....R.3~.)....9\..\.....u]...PJa...Z..c.......+.u.c[..!...q.^..4M.._..O.>a]...b.PJ.|..R.......~.....8..qww...q.^1M..y...+...1._.cDJ)_....q...=v.<...;...c......]....Bk.....Zk..3X...`Y.L...y..B..........u..k..c........0.p8.x...n....8...`.c.\..................Z......n..n.a..:...]..1F.c`.......{.u].R.k.c.sK./..0....Yv8...>:..}..R.....g.ZXk.u]...am_.z..+.p8d..ZCk....s.:.!..9.R*..~.k-RJU.#.Z........m.[|.;~..~...x...g..n..=..8..0...1Bk..}]..2W[.B...~.'p.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):25226
                                                                                                                                                                                                                                                                Entropy (8bit):7.9420166876824805
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GetIqGwGwq3uoqyGvnUPY8uwLMbBAVlAl:Gs/AA8u5bDl
                                                                                                                                                                                                                                                                MD5:14B6DDA97CE02ECEBA5E2231A824A90B
                                                                                                                                                                                                                                                                SHA1:505B780A927E58D6FFAAFEA4B4C26BFBC2E76088
                                                                                                                                                                                                                                                                SHA-256:77BEE2BBB629FAAAD31DC00A30E679961696BE3EBC8C0713BEE9E2B9801B53C4
                                                                                                                                                                                                                                                                SHA-512:9B86BD67E22A10A9FC2DE43ACAD05BD5FCFF6A128FDA5A362D96B735517ED055C68668FCBD779B8BFD7640450EE39419CEE2581D1312EC1238EF6968ADEF826C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h...>$pr:.O......2Z&...z...Z.QE%..QE..QE..QT...&-.~w....E.....|.....j..T..b....%.R..QE.-(oZm-..~sE2.7.Z..>.AK.b.(...QH(.......))i.R.Q@.-%..)i){S....R...(...).QE..QE...Q.J.-.QL......AE!4..H.......`$...V#.=$.....5.o4....T.)i...QH..(...(...(...)(.h.....J(.h...%.4....QE......Q@.....iA#.2\Ih....:.l.QILCdu.6v8
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):41655
                                                                                                                                                                                                                                                                Entropy (8bit):4.87141623328401
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:lS6uW9NZ6ZBq1gfjZzBAEWdkV/NLAbS314KjNeTg0PJ9+PsQI:rl9/gikJNLA+jazJ9+G
                                                                                                                                                                                                                                                                MD5:A0C80E2B3F57AFDEFE01A12661F50CF6
                                                                                                                                                                                                                                                                SHA1:6808F8A6B9522F54A92AA42682EBDA17FD15E3D5
                                                                                                                                                                                                                                                                SHA-256:CE679DB7C775F1B62E8C0B1B9A1FFFA95CAED708C0C611217E53A1830A3DDFDC
                                                                                                                                                                                                                                                                SHA-512:18556C194059C4A555C06EF51F36351E4BBB8F1ADA237E705DE0C70CD34F8273BA4C89536EB4912A5F47D4170421F87233FFC4AFC41EB3A26AFA758A5540E79A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="arrow-left" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M24.15 11.1 22.02 9 6 25.02 22.05 41.1l2.13-2.1-12.423-12.45H42v-3H11.7z"/></symbol><symbol viewBox="0 0 48 48" id="audio" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M25.5 3.06h-3v42h3zM16.5 15.06h-3v18h3zM4.5 9.06h3v30h-3zM40.5 33.03h3v-18h-3zM34.5 39.03h-3v-30h3z"/></symbol><symbol viewBox="0 0 48 48" id="book" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M33 18H15v3h18zM15 12h18v3H15z"/><path fill-rule="evenodd" d="M42 45H12.45C8.88 45 6 42.3 6 39V9c0-3.3 2.88-6 6.45-6h26.4C40.59 3 42 4.35 42 6v30H12.45C10.56 36 9 37.35 9 39s1.56 3 3.45 3H42zM12.45 6C10.56 6 9 7.35 9 9v24.93c.99-.6 2.19-.93 3.45-.93H39V6z" clip-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="brochure" xmlns="http://www.w3.org/2000/svg"><path f
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):94383
                                                                                                                                                                                                                                                                Entropy (8bit):5.272025813397538
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:1536:YRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKeI/:4HNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                MD5:10735BD347466E11FAE9DEED8E6F8851
                                                                                                                                                                                                                                                                SHA1:4AEA725D7D8E3785F0B773D0BB01BD5E94BBB723
                                                                                                                                                                                                                                                                SHA-256:44331F4BF82BA7AF7A4BFE091C90202E9947AC209A4CFB27296C56D92E81191B
                                                                                                                                                                                                                                                                SHA-512:0D5EC2BAD0A8D3C89BAB8099B13601C8CF4476987CE084A65F2812D42206BB37F8563303AAC1A2ED859D42FD69781AFF325AF313AB453D8A8575EF11EA2D7677
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt */./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttri
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):254253
                                                                                                                                                                                                                                                                Entropy (8bit):5.287054888970603
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qow:iGaG7InkYCGeeVva
                                                                                                                                                                                                                                                                MD5:657560F8803B81D95D73C2093BCF44F7
                                                                                                                                                                                                                                                                SHA1:8E1BC85B6BCEFFEA040C933E51E0DB723A1A2469
                                                                                                                                                                                                                                                                SHA-256:6E97F47A473D8C9356ACAF09091BE5BE8F10CA0A1E49DA2F95B9579D1B604ACA
                                                                                                                                                                                                                                                                SHA-512:FB1730E8AAC3DE448406EA9B28B47C08EB1243B767704AFBE2CC0A5D0F963E530BDE22400113502E8B47F7F60405D1B6C17344567BCBEA3B7D6D7F44DB2087AA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFuOwzAIRTfkaZZkEYcmSBgswGm9-0YzaaNK84EE91zxUswPnEOVfVqsN-Dbu_7xChassKAlxRwbVpyK1qaCEplpNrCRsSQfHlinGRwvJz4DTYCz7-ulNiOJhI9S_VTuhLzkj5uKyhf_y-FgI6j4PyxG09WgbeOEtXMQk6wd-PRUKBvJsYWBOEOQShY9jtjxu2PJ3m3HkbxBPUImne_dCwSmBga_gz7PupRbl9ZnJt9weQFMkoiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):364
                                                                                                                                                                                                                                                                Entropy (8bit):4.99472313560093
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6:YSwi2AcmDt01JKN8riAXK6u5e83JgiRK6u5e83Jit33FMOqs0XJpfivjHfplLJgZ:YSwiBZ9NKXKfe7tfedtnFMOdcJpfiTfE
                                                                                                                                                                                                                                                                MD5:1127EB16FF4820DA7B64CF6C716B7B9B
                                                                                                                                                                                                                                                                SHA1:185F8E13CCFCAC6E311BA5A07E41145DC8089E8F
                                                                                                                                                                                                                                                                SHA-256:5477ECAF86B963C525395356E036E9067A188F6DD0D9ED6F75BE4E93B083956A
                                                                                                                                                                                                                                                                SHA-512:48D55952BDB6DEDC0EB32D57AF2B855D39CFC8C23EFA5E07797FC089C3C1897D168181725EF60AB5260B4F6A0CE488A41A34B7C82800A2B856EB0333983E9AD3
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":{"rsiteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","isActive":true,"siteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","trackerURL":"https:\/\/webanalytics.europa.eu","sitePath":["research-and-innovation.ec.europa.eu"],"explicit":false,"instance":"ec","title":"Research and Innovation Policy"}}
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):9678
                                                                                                                                                                                                                                                                Entropy (8bit):4.259853411444496
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:F4InSk5tsUr7BNU/NtsH/wfwLsSaseJsYds6f9ZdNP6wPRuTpw5wpyjFNBvVylN1:F4Ijx
                                                                                                                                                                                                                                                                MD5:9D3712918E853FFA6FD282D4D3DD3790
                                                                                                                                                                                                                                                                SHA1:F1B73662F57BC6D386C1CCD1847DC4E352F9EE1E
                                                                                                                                                                                                                                                                SHA-256:B27D86B86BA363B67FCEABFA36F1C6FA94C368DF878E1285F185E26B5059B8AC
                                                                                                                                                                                                                                                                SHA-512:F46ADAF5354BFBDD7185CF8917689B321F9490D63FFC6A8D013D75ED1F120CD161DCB6370090099628456BE3BBFB3E9F198EFB705A6DC2C169031CD8B3C863CF
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://ec.europa.eu/wel/surveys/wr_survey03/data/survey_url_rules.js?959695v0.63
                                                                                                                                                                                                                                                                Preview:/**. * @fileOverview. *. * This JSONP specifies which surveys should be loaded depending on the current URL.. *. * The JSONP structure is the following:. *. * * pop_up_settings_file. * > URL to the popup settings file, described in *data/custom_invitation_settings.js*. *. * * white_list. * > Array of regular expressions as strings. *. * * black_list. * > Array of regular expressions as strings. *. *. * The expressions in the black list are stronger than the expressions in the white list.. *. */..SurveyInvitation.load_survey_url_rules_callback({. "surveys": [./* {. "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_audiovisual_service/01/invitation_settings.js": {. "white_list": [. "https?://audiovisual\.ec\.europa\.eu/".// "https?://acceptance\.audiovisual\.ec\.europa\.eu/.*". ],. "black_list": []. }.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=Social%20sciences%20research%20and%20innovation&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=845162&h=11&m=30&s=47&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20democracy%20gender-equality%20history-of-Europe%20migration%20social-inequality%20social-sciences&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Social%20sciences%20and%20humanities&dimension7=2a3f920b-88f2-48fd-a9a1-1d4de641aa6a&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20deepening-of-the-European-Union%20democracy%20EU-studies%20European-integration%20gender-equality%20history-of-Europe%20migration%20migration-policy%20politics%20research%20rule-of-law%20scientific-research%20social-inequality%20social-policy%20social-problem%20social-rights%20social-sciences&gt_ms=477&pv_id=3fAueD
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):42695
                                                                                                                                                                                                                                                                Entropy (8bit):7.967664442142919
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:GTuINBtqprULQu61SkprQJ+WGk2x5EMFthb+wa9w5OQcicx5MSfz/E1gklsMUnm1:GhnT761lpVWNxyhbba9+cn/zL/QxsMUi
                                                                                                                                                                                                                                                                MD5:9F379772E9ED2CC578318CAF5A85E5B5
                                                                                                                                                                                                                                                                SHA1:17C1F441C2E1481E96D1BCC94EB956145797E350
                                                                                                                                                                                                                                                                SHA-256:E9D3DD0F872045BF8290D96DC6BC008666E8A3D7B41F239A20620F5C0B2267A4
                                                                                                                                                                                                                                                                SHA-512:38E53DDCD7B3FF27A6D6B34307313C70E668035F786AD0A8C854F8DE823C4D5FDA033E0A0DA9C3CAC9E0C75985066F2209E4289EAB59DD15D18FC8511D1C4E57
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...X..F...8=}...~L...T...+.......F.J.uw..!.....1....s.&.c<.R..1.1Y.F......eO.5M...Z..7.P.9._L...5...Idf$..Z...W.@.T.].....=jym....v...... ...3V..G....,..m..R-....).dU.:.6.D[~...A...#....\....).....ETvF...t....Pn.|..jq.=.4......;c....h..9.{............9.5..j...^..i..l.......3:E.H...e..^C.k.:d.%.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):69570
                                                                                                                                                                                                                                                                Entropy (8bit):7.997170573865523
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:2/dVBrkEhM1zioh1rsV/GINZKhKgJGH0Ok5KK26GfwWf+7fDp:2yHrsV+icnff7Ejfcp
                                                                                                                                                                                                                                                                MD5:EB82F6C1440F62F46AD4D003507BAF5C
                                                                                                                                                                                                                                                                SHA1:A69CC9143F19B5968E5DC0348AE1BDC19161FAFF
                                                                                                                                                                                                                                                                SHA-256:7CBA98DB3B2568D1CD84B19A7FEA576D30E47B30DE46A38C4AF3215016463DC6
                                                                                                                                                                                                                                                                SHA-512:5C69CA94D9A561F077BF7AC22719231D72F08D23FFD70C60E77447205EF84FD5D5DDEA17B6318785EE19E5894D9101C8841A8E4F7C8672CC2075E556F3332C2D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2023-04/ec_rtd_cultural-heritage-cloud-banner.jpg.webp?itok=GWGu8Brz
                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>m6.I$#*3".9b`..ej.....S.:.....>^.....g.n.z...X.L...VU...R.....Y......:>......o*.....g........+................a.............'._.....zA.'......?.........~........?.~......$...........i...x.{.....z....S......_.n.v.o}C.........o...c...c.?....[...........?.y...g.....g...........wc.....y.j..}).......?...G.~.?....DKy..W..Z.L K&.c.P.c...p.+....5`..Z...NGZ"..~..&.\..m;.n9j.k.V.+...G.o7%.d|.{[....*D.`..2+.V.o.rrW........z{.Z...t..;.^.../.P.`..*..~..........A.j..Zw._.u..z.O...".....s...W..e.J.6.l3....(dY....R.%.f...<b..qbO....-#......&w....h.i...`nq..S..s.....n......OO..X.-..l....~._..F..{V...X.p..t.x.Cm.R.*y....v.b.Y...q...Y./. S..._.7..AM?.'mw.X.8d>.:..?|U(..4mO........#.."t..._.3...|Y*.....qJ.8+w~w..+.\./......5...+<.@.3.I.CG..O=.ZF....|...^..........@.2.CX...f.p...>.......x....Uma.u.(..M.d...R...\n.1t......r!.wQ..%.M...!.....,..]x.{...24v.L.''...F.....v.g[av{{.\.H..@!.$g.....K...'G.2`^.V...hU5.HC......9..(......*=.s...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):11513
                                                                                                                                                                                                                                                                Entropy (8bit):7.294808524459606
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:U7TQt4CJZmvG2xgdlpz80/5ykqQNzwj224azK/iOzFd4A+MsG:GTQt4+ZWxivLlNEj223zYD4TMl
                                                                                                                                                                                                                                                                MD5:8E0AC4643E499C536A62D69C44B71A0B
                                                                                                                                                                                                                                                                SHA1:B5C4ACE799DAE46EF34398E8839E02061D6C973A
                                                                                                                                                                                                                                                                SHA-256:086731491B17FDC555AD10CB1238A68F0D59C930411E844196E493F3AF656EEE
                                                                                                                                                                                                                                                                SHA-512:5157990A9FF94A39A9516583E0E7EAC5AB87D0DFE8C59B4380FB66573F5A4711EA3B1D234D51CC944ED5CDF35F6C14744D7FD05CDA119E8A8E67F2274EA845BB
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/sustainable-economy-he.jpg?h=252f27fa&itok=3GEUyc9E
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                Entropy (8bit):3.463925642206277
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:suZYXHmcxVo80MR2SxpTiXkHQSNWUrzk7vTh4iV49BRtaTMw5AGI995+lNvZuzpW:HY2cxq0NUkT/rUrV4dgQwFNwzhYZ
                                                                                                                                                                                                                                                                MD5:8D224E17106353DAF62C3AD4B1315A8D
                                                                                                                                                                                                                                                                SHA1:9EF9BAD1E1BD82A3A6EB9A761CA419379551A6DC
                                                                                                                                                                                                                                                                SHA-256:E5B57E149A99032A32DAF3AE7AE294ED32489D6FCB87E0FDB459066936400C3D
                                                                                                                                                                                                                                                                SHA-512:8FDC26EA9509612B267F5D9723330839ED21B37160F373BC5F430164E62DC22332D5BF77D5F054DD21719E3E25FF51415944AB0A5F7C497C89C43EDDC4627908
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`*..Y ..Y ..Y ..Y ..Y ..Y ..Y!..T...E...D...D...D...B...........................................................................j:..^).._*.._
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8859
                                                                                                                                                                                                                                                                Entropy (8bit):4.59553851551339
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:4F74W4roaJs/QP71JRXO1olT/jmleRkZ9craTO2s:9HP71u+T/jTkZ9crmOB
                                                                                                                                                                                                                                                                MD5:1504121701D556906FC47CE45D4AD93B
                                                                                                                                                                                                                                                                SHA1:C5BE722381C1EBC87682C489EAFDB5074D82A04A
                                                                                                                                                                                                                                                                SHA-256:B421B65D3E0B5D4B1311673A46833453A95433E52730A91312CDD2A5A392C234
                                                                                                                                                                                                                                                                SHA-512:B8FF41CCF3B75225807AAB2A3BFEA0998D53CAC38A9CD8685161B9FD15C2D84346A5BC981BAE6AE6EF69EC5A6B0BB202257B62D6875CDA6A1E1135233233D12B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.svg
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="ec-favicon" data-name="ec-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 256 256">. <defs>. <style>. .flag {. fill: #004494;. fill-rule: evenodd;. stroke: #004494;. stroke-width: 2px;. }. .line {. fill: #BCBEC0;. fill-rule: evenodd;. }. .star {. fill: #fff100;. }. .background {. fill: none;. }. .star {. fill-rule: evenodd;. }.. @media (prefers-color-scheme: dark) {. .flag {. stroke: #fff;. stroke-width: 2px;. }. .line {. fill: #fff;. }. }. </style>. </defs>. <rect class="background" y="0" width="256" height="256"/>. <g>. <path class="line" d="M5.3,111.8c0,0,72.6-9.6,74.7-10c3.1-0.6,6-1.2,8.5-2.c5.8-1.6,11.3-4.1,16.1-7.4c4.7-3.1,8.9-7.6,13-12.7c2.7-3.1,5.4-7.2,8.2-11.4v-2c-3.1,4.7-6.2,8.8-9.3,12.3c-4
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):216606
                                                                                                                                                                                                                                                                Entropy (8bit):7.999067247684854
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:6144:3a4O561rwxw99Hv8rli6+5EUGhy5glP16Z9cDSs:3a/QUebP84pNGhyrwSs
                                                                                                                                                                                                                                                                MD5:6BBEABF39A24034AABD6AC10B6258BBB
                                                                                                                                                                                                                                                                SHA1:C1BE554CBC64493B721103ACC9792413880EFB93
                                                                                                                                                                                                                                                                SHA-256:CAD806E332A4A0E8FDDDC7C6DD6D8F46597C74CCDD99F60F7BAFE2B85BA4F367
                                                                                                                                                                                                                                                                SHA-512:4654E363B4431CF2B1AC99798BF02CA027870C6B3EF4D8A59E5BDE16C3EE545266D8D40DE9669EFA0326F3484BA32A0C6CE23D5BA5C58549A51BAFB69EDDA377
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:RIFF.N..WEBPVP8 .N..0....*....>m..E."...Z.....bm.]N.....r.w.~..C.?1...|.......^w...._..g...x..9/u.`.......S..<>..;._.|S.U@o.~s~.t.....W.G...~...?'.......;...S...W.}'......0........s...?y...7.?.........~*.D.'.......7.o.?..........S.?./.............../.../.....~A?........'.7..............I.o.W...>....z..................`......?..g.......A.....u.......?.~.._..._...?[.c.W..._.?..7.K..._.u.m.....o.?&.,....././...?^.....){O.....?d|y.....?........o.......>....Q.[...................}...../.................w............o..............+./.......~.................._...~....V.............N.%....(.Q.[...s.x;P....;dm2....|(r@.JVX....TE..#V...?z....K...< .r.....l..Uj]...W+...H1f.}....7..=.3_.h0O........O[f.........!..wG.a..v^...2`.E.....1.....!.U.7..n..........Q..j.....1..iY..|M..xL.Z.. .M|W...7.%..w.}}.P_5~X....U.\O........{.....=...Xw.*.:t...C.....<...3(.]._.Y.,.b..G."\*..y..\..-.....s.1.. x..b.P(..j....z.3..R....O..MN....&...,.7P..~W.X..r.......M.......\.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:troff or preprocessor input, ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7078
                                                                                                                                                                                                                                                                Entropy (8bit):5.044177456945799
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jJR72TdkLzRYiJayDysyvaAMFt1JgPA/S8oLXz6I6o9a6:maZrZXnC
                                                                                                                                                                                                                                                                MD5:D29D5EC26905388D007C095F3576D0E9
                                                                                                                                                                                                                                                                SHA1:637AE2AFB73705834FEACEB8BD12B7F736113BC7
                                                                                                                                                                                                                                                                SHA-256:8CE8A63234C0B7F13C35D662209D89BD168A1B37A57516132B86CC75F9118A18
                                                                                                                                                                                                                                                                SHA-512:E68EE896FE751C6836B98AA320B9B8EC76CD0327AE144B1681558BF8BD187DEBE7173C5A42A7B1F8FD43061000873C1E023F1AC42A3D9DFAFCAEBCE3BD5BE9E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/themes/contrib/stable/images/core/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;background-color:#232323;background-image:url(/themes/contrib/stable/images/core/loading-small.gif);background-repeat:no-repeat;background-position:center center;}[dir="rtl"] .ajax-progress-fullscreen{right:49%;left:auto;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-center{text-align:center;}.text-align-justify{text-align:jus
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):57730
                                                                                                                                                                                                                                                                Entropy (8bit):7.996398337444401
                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                SSDEEP:1536:ILCLJlEsa/80USJOTEf/hjASpURgkuBKDO2leXYCoXtLA0p:MCfEf80QohXkuBcO2YoCoXtU0p
                                                                                                                                                                                                                                                                MD5:59F454DC3FBC2E1B912D13D05B2BC4A8
                                                                                                                                                                                                                                                                SHA1:4C962767AD41368721E2F6A6FD517CBEAD5A69CC
                                                                                                                                                                                                                                                                SHA-256:F4150EF95D2B2214C061D6DE08DFF99D76D9200EC2BC34422969880F7347DA86
                                                                                                                                                                                                                                                                SHA-512:F6A81EF8E15E85E5AC5ED5233D7F60FE9ED1A6733DD4789F67C764A92C5913BF76B61ABF77FE3713B21660F40F83EEE696B7BECDC85A3E91BDC5FEF60462E4D5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2024-04/Strategic-Dialogue-on-the-future-of-EU-agriculture.png.webp?h=cc672bc3&itok=eaCyZGtE
                                                                                                                                                                                                                                                                Preview:RIFFz...WEBPVP8 n...pq...*....>m2.H."..#..Q...ens..o.e.#z...z....i...........W....`.R...}A..3h...OH9......E.x....0(...7........@?......C.........n.F..._<......?.nd...j.... ....$.)..A..-U.8=.....^UA...H...O#W..^....%...i..r.S.~........Y.a..l..N?...n..0...a...y....'NR....W.=.....?..,y..W.`......V...0..8e...~..&.|...3....=.?.m..lx.Z..A-mLk.e...s...._Rj.}..t7#.O......>..D>.....E.`S9.&....;.k=..P.`.'.nk....L.M.5S&#..VY.J.. na...h.....g..U.4`...[q..;.....9.8....eV...z..(...yIl9.....|..yYAE..u.\.,1Il^m4.....n-K.....1.W... ..O'..Ye<...6R.9^......K..P`...E.F7(..h...I..:....3...ro.]S...N0...z.b_vM.....$.F....A.......z........>....I'.....,.+...@..2J...a....r..3.-..{.[=.6.V~G...n....^.._......v..Q....MK.....B..^`.2[..#[#l1.o?...9o.x%\..4E[......6.n...7..J.f.....t...'...].kiG#..}.a..r......+.-.......8L.VT.S.q.\..Z6Zq..e...ToP.B.N......(.Z.h>o]6....CF.:6....+.u.B.E.P..?._...q8..V..n.o,.*\.*...HT.8....M....x...I..'.+JC..H.=.;X>..
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):7016
                                                                                                                                                                                                                                                                Entropy (8bit):5.173090330221106
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:9AGr1iZV8JECMUWkJi0kVYb7nSGvDNn8tncTLw:D8YEv1k8paSGbh8cXw
                                                                                                                                                                                                                                                                MD5:0528937BA791631167A6AD60D7CB8C06
                                                                                                                                                                                                                                                                SHA1:454FD4ACAC471457B8E1CD0193937A8123B7C3D0
                                                                                                                                                                                                                                                                SHA-256:12885870BF2E5F9F92F05E1593ADA2B901EF1AA3521E63BD8D28F5320FE58E0C
                                                                                                                                                                                                                                                                SHA-512:4D7EB95E8AB4C0D8AE82079D0B1626582DE6B832D76B19796E68466887F9C87589B40D32539BCAE128710F66D3362C0B6DDD48BB56757A2EC6D7BB3886356BFA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<svg fill='#444' xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink' width='293px' height='293px' viewBox='0 0 100 100' preserveAspectRatio='xMidYMid'>.<g transform='translate(73,50)'>.<g transform='rotate(0)'>.<circle cx='0' cy='0' r='3' fill='#004494' fill-opacity='1' transform='scale(1.01951 1.01951)'>. <animateTransform attributeName='transform' type='scale' begin='-0.6193693693693695s' values='1.84 1.84;1 1' keyTimes='0;1' dur='0.6756756756756757s' repeatCount='indefinite'></animateTransform>. <animate attributeName='fill-opacity' keyTimes='0;1' dur='0.6756756756756757s' repeatCount='indefinite' values='1;0' begin='-0.6193693693693695s'></animate>.</circle>.</g>.</g><g transform='translate(69.9185842870421,61.5)'>.<g transform='rotate(29.999999999999996)'>.<circle cx='0' cy='0' r='3' fill='#004494' fill-opacity='0.9166666666666666' transform='scale(1.08951 1.08951)'>. <animateTransform attributeName='transform' type='scale' begin='-0.5630630630630631s
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3017), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):3017
                                                                                                                                                                                                                                                                Entropy (8bit):5.065247123753442
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:q5dgRymMU7SzIMvEH5Y9HunXSFKiX5VWvBVsYOMxVKrVKbV/EKhk5CwYYWJGVkKT:qXrIMcZLCFKU5VWzsYLbMAbFMC0kKccN
                                                                                                                                                                                                                                                                MD5:A3C114F271176E3B62461844F2D587A6
                                                                                                                                                                                                                                                                SHA1:D3DC3ECC3478106F532A39BA0F5AF5B0B5828061
                                                                                                                                                                                                                                                                SHA-256:E604C0231767DD82C07AE601913C21A08BFA4D51E74F0517FE8ADD379DA2FF85
                                                                                                                                                                                                                                                                SHA-512:F295151290C822E5F6529C756F3B08E20E7D8EB84B800FBF7382D4039C9E0022A9B0F27A0417FC9BFBC2B20A470B5D4852AF02CA967ADBCEDEE66E9ECD277A82
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/css/webtools.search.css?t=1727343033
                                                                                                                                                                                                                                                                Preview:.wt-search-form *{box-sizing:border-box;font-size:16px;font-family:Arial,"Times New Roman","Bitstream Charter",Times,serif}.wt-search-form-fullscreen{overflow:hidden;position:relative;height:100%}.wt-search-form-fullscreen #WT_FRAME_search{background-color:#fff}.wt-search-form{border:0;background-color:#fff;position:relative}.wt-search-form form *{height:50px;line-height:50px}.wt-search-form span{position:absolute;left:-999px;top:0}.wt-search-form input,.wt-search-form button{margin:0;outline:0;border:1px solid #9f9f9f;padding:0}.wt-search-form input{background-color:#fff;width:calc(100% - 120px);-webkit-appearance:unset;color:#404040;border-right-width:0;padding:0 20px}.wt-search-form button{background-color:#ebebeb;color:#004494;font-weight:600;float:right;width:120px;border-left-width:0;text-decoration:none}.wt-search-form input:hover{outline:1px solid #004494;outline-offset:-1px}.wt-search-form button:hover{background-color:#cfcfcf}.wt-search-form button:focus-visible,.wt-search-fo
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2252), with no line terminators
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):2252
                                                                                                                                                                                                                                                                Entropy (8bit):4.936821070445471
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:d9eyBmdfVuYbeV+7DHKskJSf9Nq5XitEDAfVWjCuOVnTngb6Ysui8/OxKhZ5lUIc:hBMXemqDJKu5Xi2sAYcb6YHPZ5lkZ
                                                                                                                                                                                                                                                                MD5:1014A487B0A8F03FD760E4F08491FEDD
                                                                                                                                                                                                                                                                SHA1:A944DCE805A6F4CC53D899A6A4F0DE2AA207E36E
                                                                                                                                                                                                                                                                SHA-256:D91BF76F541A1863A70E932A7A37BE339984AE242A1B58A55C4D1FD08F553C80
                                                                                                                                                                                                                                                                SHA-512:1DEE8DEA789D073AAFDE58878D75EFFDDDF8EBAA4E9CB2BCEC56D1A3EDB79EAFF07F21CC063C4A7CDFC317FE91103B04F115F23051A32765178248C06E7EF094
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webtools.europa.eu/css/webtools.etrans.css?t=1727343033
                                                                                                                                                                                                                                                                Preview:@media all{.wt-etrans{margin:0;display:inline-block;font-family:Arial,Helvetica,sans-serif}.wt-etrans *{box-sizing:border-box}.wt-etrans [hidden]{display:none!important}}@media all{.wt-etrans--requester{display:flex;align-items:center;gap:10px}.wt-etrans--requester a{display:flex;align-items:center}}@media all{.wt-ecl-notification p:first-child{margin-top:0}.wt-etrans--status-drag{position:fixed;bottom:20px;right:20px;z-index:8888;margin:10px 0;max-width:600px}.wt-etrans--status-drag .wt-ecl-notification{position:relative;cursor:move;padding-right:30px}.wt-etrans--status-drag .wt-ecl-notification:before{content:" ";display:block;width:30px;height:30px;position:absolute;right:0;top:0;background-image:url(https://webtools.europa.eu/images/drag.svg?t=1727343033);background-repeat:no-repeat;background-position:center center;background-size:20px;cursor:move}}@media all{.wt-etrans--modal{position:fixed;left:0;top:0;bottom:0;right:0;margin:0;background:rgb(0 0 0 / .6);z-index:9999;display:-ms
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1127)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1201
                                                                                                                                                                                                                                                                Entropy (8bit):5.181245215481533
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:a+3TMN1OgmYCFU67mjRHFik3w0iRFd11Dkx62R5xG/C8O7iHrDCq9YJQkrlNnrw:a+3ImZUTDikpijd11IY2vmCn279YJQQ4
                                                                                                                                                                                                                                                                MD5:FF615E45DC6BC21C280114EF8F8E8523
                                                                                                                                                                                                                                                                SHA1:943D4AAA613EFF8A8A8E1555F07B5796BA071036
                                                                                                                                                                                                                                                                SHA-256:EDD19F3D4B6CF2CD1F4854E7BC714364C49F9D1DC4A91A8D7E13DA5903478673
                                                                                                                                                                                                                                                                SHA-512:57FA75CDC3F844B75A88E22D98B5386AD17ADF71CA2D87524987CFF44AB3DCD368969AB3B7C7E9BFEFAEB00C8F0639950755DAEE84E00021AABF08EE255508E2
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("span.u",this).text()}@${$("span.d",this).text()}`.replace(/\s+/g,"");let _mailto=`mailto:${_mail}`;if($("span.h",this).length){const _headerText=$("span.h",this).text().replace(/^ ?\((.*)\) ?$/,"$1");const _headers=$.map(_headerText.split(/, /),(n)=>n.replace(/: /,"="));const _headerString=_headers.join("&");if(_headerString)_mailto+=`?${_headerString}`;}let _anchorContent=$("span.t",this).html();if(_anchorContent){_anchorContent=_anchorContent.replace(/^ ?\(([^]*)\) ?$/,"$1");_anchorContent=_anchorContent.replaceAll("[at]","@").replaceAll("[dot]",".");}let _attributes='';$.each(this.attributes,function(){if(this.specified&&this.name.startsWith("data-spamspan-"))_attributes+=`${this.name.substring("data-spamspan-".length)}="${this.valu
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):4694
                                                                                                                                                                                                                                                                Entropy (8bit):7.85115971744529
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFw6NOLNMrVMvqLjCjwaEqyidfvu2VGRXX1:UoyF0KLjCjOExuOSXX1
                                                                                                                                                                                                                                                                MD5:DDDEA955964A4EB92A29CE85A368E6FF
                                                                                                                                                                                                                                                                SHA1:A9A6F484DF656A32820DE0CEF05CE9BCE5516D2E
                                                                                                                                                                                                                                                                SHA-256:ED89A27B881AEE38E577F94599C71138F22A412AE22AC1A0675EE8BEE1DD32DF
                                                                                                                                                                                                                                                                SHA-512:0DC3F85EE74A4390A62D6B5BF08EBFA489FBAF4E839E3F42F65ADFAD9C7F4642562CCF132CFAE220CA0632D4B520953B83F7338CF176F54DDF922039BE9F3241
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_driving-green-digital-innovative-cultural.jpg?itok=K3Cx7mfE
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@...z.........:?..O..'....u.LiU]S9bzP.O.^...Ad...o...S.........j\L..X|....@C.A.<.@....z.........:?..O..'....u.E.c.e...O.........?.,............qawooqr'3. .....>.S5O.........Q@....!.S...z.~....[.|.6nX...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 120x170, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):6173
                                                                                                                                                                                                                                                                Entropy (8bit):7.825412899105166
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:GhoElFqIX3iXfWAFkmimksUC40O8cY1MQpWe42juDCUUWfS93QMZtNcrDvMm8:UoyFviXfZtlJ/bODYWQUe42QfS93Qam8
                                                                                                                                                                                                                                                                MD5:2C276DA5477253B9F76F4D9B9023BC6F
                                                                                                                                                                                                                                                                SHA1:66D06151DA7BAA2393E3C123BC076D27230736ED
                                                                                                                                                                                                                                                                SHA-256:F102BC06E4D8139765135C70BEF947F5A28B60C21CB2DCACD01780BB89843F45
                                                                                                                                                                                                                                                                SHA-512:E66D9152F66F4AB0D1FF497B70575998ABADA981CD5E94EFFB5044C32CBB8283329B13BF8E87CD14377B7B80994F89CC82D5ABECB13E59C5CBA0073C5EAC4C5D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{....{{...)$.9....e...O..........7......[4.......Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@...z.........:?..O..'....u.o-...S..[..@.F;...3...O..'....t.e...O......F[...)#c.g...........Y?......./T......7..g[4P.7.^...Ad...o...S.........l.@.(...v..."s0b..n1.s.E3T.......%..i....?...g...K...`......
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):301465
                                                                                                                                                                                                                                                                Entropy (8bit):5.273106765108129
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:6144:mdAVUAIGaG7InkYC2PeefQhNK8CtANMSMCq/jVB5Q36qoiL5:iGaG7InkYCGeeVvG5
                                                                                                                                                                                                                                                                MD5:4640F0EEC31DBA6FD27E55754836A341
                                                                                                                                                                                                                                                                SHA1:7D0E969858C9B1C5349C920D6AE827933F548860
                                                                                                                                                                                                                                                                SHA-256:4507CDC5BD6F81958251829C5936726C70C59AF56881953A5E98B9A7484D33C7
                                                                                                                                                                                                                                                                SHA-512:67AA972D560B8DF4593F0AA6F506B508FEBDBCAC24C4F2AA99FC8F6454F691B60C975F310D4ADF00027CF684F88AE7E79F2B81B0EC209DA068FCE59AF1E7B217
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1011
                                                                                                                                                                                                                                                                Entropy (8bit):5.216432800278142
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:hY291I73W29qihtHdhk80O5y0cqBrp/DTES0RX7c+a4xiBFBBxmyPxO109lYl+Ve:hY29yRVJ04y01BrdsXwfllZKGlYQVQaU
                                                                                                                                                                                                                                                                MD5:AEFC8130206B1E0798A9502B0E5D0B40
                                                                                                                                                                                                                                                                SHA1:90AF264A5A206098161E5617C24CBEBFF32E0F63
                                                                                                                                                                                                                                                                SHA-256:2155D18ADEC13FEC19324318C2223075A2EDDBFDF4908407A6314FA6808A79A5
                                                                                                                                                                                                                                                                SHA-512:9EC6E7571CDD5CDDD60C4BE0C84F413A92FB58CEF4ACF6DDCF36090F9077A16AA16C5CF15531FFC5C99BB5F8B402DC00ADADEE1D1EA1927B6B5BF923E73C8809
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Method Not Allowed</title>. <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22 viewBox=%220 0 128 128%22><text y=%221.2em%22 font-size=%2296%22>.</text></svg>" />. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</bo
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):188761
                                                                                                                                                                                                                                                                Entropy (8bit):4.873141113871657
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:uktUwr3UMMK/RznMjf/dJM8APnokAPM53FWwYR8titXELLmIvI6k3rlT00qCGSeX:uEUYMKpMrccBck3KfCBBr5pxNbXLU3u2
                                                                                                                                                                                                                                                                MD5:FD246BC43B85339347ECAE5DCD4DEC0F
                                                                                                                                                                                                                                                                SHA1:2A3C5FEE6E172914CACB2FF912C9464683918B0A
                                                                                                                                                                                                                                                                SHA-256:7CEE411E34F07D6AA8F6ACA4173982E04367B3F85A3BCF2A9FF89450E9D05FAF
                                                                                                                                                                                                                                                                SHA-512:DAEBBDBB5E0792DCBF7D1C30D07BAFFFED695145C30EF29D23694BD0E4E10E2A074E468F57783A993C0A0D2F3C449C7913C6DE58B0F8E4D6B69E38A5BFE45035
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-100:#3860ed;--ecl-color-primary-80:#5577f0;--ecl-color-primary-60:#89a1f4;--ecl-color-primary-40:#b1c0f8;--ecl-color-primary-20:#d8e0fb;--ecl-color-secondary:#ffbe5c;--ecl-color-secondary-180:#8f5600;--ecl-color-secondary-160:#e08700;--ecl-color-secondary-140:#ff9d0a;--ecl-color-secondary-120:#ffad33;--ecl-color-secondary-100:#ffbe5c;--ecl-color-secondary-80:#ffcb7c;--ecl-color-secondary-60:#ffd89d;--ecl-color-secondary-40:#ffe5be;--ecl-color-secondary-20:#fff2de;--ecl-color-dark:#26324b;--ecl-color-dark-100:#26324b;--ecl-color-dark-80:#546fa6;--ecl-color-dark-60:#9ac;--ecl-color-info:#3860ed;--ecl-color-success:#24a148;--ecl-color-error:#da1e28;--ecl-color-warning:#f39811;--ecl-color-background:#fcfcfc;--ecl-color-branding:#004494;--e
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://webanalytics.europa.eu/ppms.php?action_name=The%20Cultural%20Heritage%20Cloud%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=292500&h=11&m=29&s=50&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=408&pv_id=svH1V9
                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):72673
                                                                                                                                                                                                                                                                Entropy (8bit):4.300403347194207
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:hUtuycKU0C0l+9LIKijjLCwLbMgPONrzZPboLdWFJn/9RxAOR2Xb:et6KU3BtijjLCwLbMgPONb/9RxAORE
                                                                                                                                                                                                                                                                MD5:798404BA5382374E8916C193C0A92A0D
                                                                                                                                                                                                                                                                SHA1:A22AA0A680F16E05EE69B284913626CC1DC9B422
                                                                                                                                                                                                                                                                SHA-256:219685E1F958716D4644041AA4F9CBE6004C5F1E60B176CA6C250E42F01F8C66
                                                                                                                                                                                                                                                                SHA-512:AF1F6E653D24D797102DD214CF2630A5ED2BB43DADF905D06697802FB405D6CD533573CEC368F3FF85B6F391800BBB70C501305560072529F79CB8CEDEB968FE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://ec.europa.eu/wel/surveys/wr_survey03/js/main.js?959695
                                                                                                                                                                                                                                                                Preview:/*global. Date, Error, JSON, Math, RegExp, String, decodeURIComponent, document, encodeURIComponent, navigator, window, console.*/./*jslint. for:true, browser:true, white:true, es6:true.*/./**. * @fileOverview . * . * #### Overview. * . * ##### Preliminary verifications. * . * * If current window is loaded in an iframe, halt.. * * If current page is not in production (if it's in WIP, Staging, Drupal playground, etc.), and URL doesn't match the survey test URL, halt.. * * If the survey DOM element already exists in the page, halt.. * * If persistent cookies are disabled, halt.. * . * ##### Load JSON with default survey URLs. * . * * Load default configurations file: *survey_url_rules.js* (described below).. * . * ##### Initialize settings. * . * * Go through the rules loaded from *survey_url_rules.js* looking for a match for the current URL.. * * The black list has priority over the white list.. * * If no RegExp matches, halt.. * * Add the the matched rule to the
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):22728
                                                                                                                                                                                                                                                                Entropy (8bit):7.8626104588587005
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GfPV0pdlgYcLxNW7CVWktmDOAxd+u897uPDCvjaiPAcF3e/M1VkUStyju6IcAEA:GfPGfgYcLDW2E/DzO7hvja2Alztyju60
                                                                                                                                                                                                                                                                MD5:67C225EEDCD352574062BA35769716DA
                                                                                                                                                                                                                                                                SHA1:7ADAB99F7701C983AE174E091E84988CB2AAC9BB
                                                                                                                                                                                                                                                                SHA-256:28D57567C12C1EAE4F60C6965834DBEE2CE3B91D5EFE1C3EDF2A4E788107A592
                                                                                                                                                                                                                                                                SHA-512:EA3D1AB85235142CDB38CA292DD54F84884ACB97624A66DA31DA8A2C2A18D4D31A1B3282AD26AE147435388B71BF0428B3F010E4BECAA9FCB3A5CC9005C5721C
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (35005)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):37283
                                                                                                                                                                                                                                                                Entropy (8bit):4.556292580139162
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GxLmIvK6k3rlT00qCGSewrvlhqMBZC1gV:F+k3KfCBBrv7pzV
                                                                                                                                                                                                                                                                MD5:6AE950AA153B5D00E40D003B1C5327F1
                                                                                                                                                                                                                                                                SHA1:7B6A84DEFE3881D988E6254E3BCF9FD34ED8D2DA
                                                                                                                                                                                                                                                                SHA-256:13F1F1B23554F4B768A8A9CE6C54CEE51C9523C06318086B186B164C23253275
                                                                                                                                                                                                                                                                SHA-512:5E50F9F92A0224407303A22ACC459331D496B1E558DC121F18BEADDD2D3346B7FB580AE22398457B62020DE32EC641872C6FAF4BA712FFF1D94115E837836F1D
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtUNGOwzAI-6Fc-0kRTVmLlEAEpFv-ftmut2rSPSCBbSHbgvGOi4tkm1dtFfL0d_9YAfUssKIGweg7FpyTlCqM7DHToqA9YgrWzbHMCxheSnw4KkOOdmwXWpXYA95TsRO5EeY1ftSUhL_43x0G152S_cN5r7Ip1L2fZGnZKRNvDfKpKZB24uFCgS2Dk3BkGSEO_P6YojU9sIcKCu-vn2YuZGpc25LJdlyDVShjeJbl1iyBY2gUK_grkY3G2Ee6yHBM5z5svU7a3j6eiEqbOw
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-160{background-color:var(--ecl-color-primary-160)!important}.ecl-u-bg-primary-140{background-color:var(--ecl-color-primary-140)!important}.ecl-u-bg-primary-120{background-color:var(--ecl-color-primary-120)!important}.ecl-u-bg-primary-100{background-color:var(--ecl-color-primary-100)!important}.ecl-u-bg-primary-80{background-color:var(--ecl-color-primary-80)!important}.ecl-u-bg-primary-60{background-color:var(--ecl-color-primary-60)!important}.ecl-u-bg-primary-40{background-color:var(--ecl-color-primary-40)!important}.ecl-u-bg-primary-20{background-color:var(--ecl-color-primary-20)!important}.ecl-u-bg-secondary{background-color:var(--ecl-color-secondary)!important}.ecl-u-bg-secondary-180{background-color:var(--ecl-color-secondary-180)!imp
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):8859
                                                                                                                                                                                                                                                                Entropy (8bit):4.59553851551339
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:4F74W4roaJs/QP71JRXO1olT/jmleRkZ9craTO2s:9HP71u+T/jTkZ9crmOB
                                                                                                                                                                                                                                                                MD5:1504121701D556906FC47CE45D4AD93B
                                                                                                                                                                                                                                                                SHA1:C5BE722381C1EBC87682C489EAFDB5074D82A04A
                                                                                                                                                                                                                                                                SHA-256:B421B65D3E0B5D4B1311673A46833453A95433E52730A91312CDD2A5A392C234
                                                                                                                                                                                                                                                                SHA-512:B8FF41CCF3B75225807AAB2A3BFEA0998D53CAC38A9CD8685161B9FD15C2D84346A5BC981BAE6AE6EF69EC5A6B0BB202257B62D6875CDA6A1E1135233233D12B
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.svg
                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="ec-favicon" data-name="ec-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 256 256">. <defs>. <style>. .flag {. fill: #004494;. fill-rule: evenodd;. stroke: #004494;. stroke-width: 2px;. }. .line {. fill: #BCBEC0;. fill-rule: evenodd;. }. .star {. fill: #fff100;. }. .background {. fill: none;. }. .star {. fill-rule: evenodd;. }.. @media (prefers-color-scheme: dark) {. .flag {. stroke: #fff;. stroke-width: 2px;. }. .line {. fill: #fff;. }. }. </style>. </defs>. <rect class="background" y="0" width="256" height="256"/>. <g>. <path class="line" d="M5.3,111.8c0,0,72.6-9.6,74.7-10c3.1-0.6,6-1.2,8.5-2.c5.8-1.6,11.3-4.1,16.1-7.4c4.7-3.1,8.9-7.6,13-12.7c2.7-3.1,5.4-7.2,8.2-11.4v-2c-3.1,4.7-6.2,8.8-9.3,12.3c-4
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):27904
                                                                                                                                                                                                                                                                Entropy (8bit):7.945085153478371
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:GMHkaBnu537o97WONFXeJ02xri0wHwmBEuwtd5eVFXZgeMgyf2ig:GmjBupwKONFXeG2xrPwjBfC5efydgd9
                                                                                                                                                                                                                                                                MD5:CBA8C263C02C642561C678F5E65D36C8
                                                                                                                                                                                                                                                                SHA1:314F5EB9FD6129A414C29A5A8A27F46B984B34EA
                                                                                                                                                                                                                                                                SHA-256:2064072D7CE28E2192BF787F89AC437EC9E012F4A9B37A25E8F566285DCCA8A4
                                                                                                                                                                                                                                                                SHA-512:B7F8F01274AAFDE1F2FE251F5404A36BCE8CBE972A2A9A5F46F2AC17071E9BABA5533AC94DD311E8929A252EED5FD38990E77B746E69FDF670655E8636658BB6
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-09/ec_rtd_celebrating-40-video-competitive.jpg?h=10d202d3&itok=H_vEw0lj
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Z.....aE.R.R.E .Z(..-..)..QE!.E.Z..*=.........R..6M.~E..U.)k...)YX)i)i.)E%...f.W.E .E<..J.4.%-.R.....u.....R..iE%........ZAJ)...)E.......:....p..P!h....ZZJ.!.KIK@.KH)i....%- ...t..|......kG*H>S.S. .. ......dz.B.r..++...R...QJ).(........Z)(.aE.S...(...(...(...S...^..>.h4.sH........*F.....(.....B.p..c.!.B....W
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1179
                                                                                                                                                                                                                                                                Entropy (8bit):6.616592837856995
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24:k1hiyWwjx82lY2T37VSUm0sz+yJ3VIN47GeVwPKQUZilxH:quNn2vAXDVJ3y+7RV0xH
                                                                                                                                                                                                                                                                MD5:99414BE5B513CA4153AAB4A0923C5A8F
                                                                                                                                                                                                                                                                SHA1:0E10549E80610125BD56503CCEC4BA38B411B136
                                                                                                                                                                                                                                                                SHA-256:27FDD6329B0EEB2ED6881C6CEDDF2833EA922547F0008BCE95ADE2592576A521
                                                                                                                                                                                                                                                                SHA-512:CD5F1A3844A74476F86571C9282C21E471DC4F317EF5E845E725793ABC81A94DBD22D1C04B043E9F0430D6EB52D93EBE4E483723AA00D6017DF5FD670A5920C5
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:.PNG........IHDR................U....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:9837A29061CC11E5845EC34629BD8AE8" xmpMM:DocumentID="xmp.did:9837A29161CC11E5845EC34629BD8AE8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9837A28E61CC11E5845EC34629BD8AE8" stRef:documentID="xmp.did:9837A28F61CC11E5845EC34629BD8AE8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>,!o.....IDATx.....0.E...kd...6e........ -R$.(..)i..tF..a....o|..:...c..(....>..Z..O..o.#.H}`.3.7....6'.(..*..j...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 600x400, components 3
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26176
                                                                                                                                                                                                                                                                Entropy (8bit):7.921399373531764
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:768:Gxih4JKAumJI89Jf0RWCaNnVYI7Os4UUJRr4mc:GYhtvmGRRaNO1tJN4mc
                                                                                                                                                                                                                                                                MD5:088B3E919C6F7B0878C60B7D21922214
                                                                                                                                                                                                                                                                SHA1:8B304871496F47639DE95166FB58B455959FA920
                                                                                                                                                                                                                                                                SHA-256:5810D0B678AE5E44EFD03B052FD4E359655A0473FC47290CCBCD1CA64B1FF9F5
                                                                                                                                                                                                                                                                SHA-512:81FDB8CB7A74AD30A041F2F1DEC771D23A939137B7659BDA05971273D06E33C54B018C4E44F39C39EC9857BB0E49A837A3161E34077C6871F0EA96F359180DD8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....I.3L.h.......&i3L.......4.Q@..f...IFi3@..L.f.....&h....4.h...I.4..@M4.Hi.J(..!....LAM4....i..M.!.0.q.52X.M4.L4....<.mT.dmQ.5!5..3dMP?5;..T.l..&...j.Kd..@.j.sP7z.f.XTMR.J......B.3...dU.6BEB.5.U"H..5+....,..F.!....DS.H..LDF.jCL>...Mjy......j6.!...Fj6.MFE."<R.{.a..1.0..4.).....O4.@.4.O..E!.....}..3IFk.=..f...
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:troff or preprocessor input, ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):7078
                                                                                                                                                                                                                                                                Entropy (8bit):5.044177456945799
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:192:jJR72TdkLzRYiJayDysyvaAMFt1JgPA/S8oLXz6I6o9a6:maZrZXnC
                                                                                                                                                                                                                                                                MD5:D29D5EC26905388D007C095F3576D0E9
                                                                                                                                                                                                                                                                SHA1:637AE2AFB73705834FEACEB8BD12B7F736113BC7
                                                                                                                                                                                                                                                                SHA-256:8CE8A63234C0B7F13C35D662209D89BD168A1B37A57516132B86CC75F9118A18
                                                                                                                                                                                                                                                                SHA-512:E68EE896FE751C6836B98AA320B9B8EC76CD0327AE144B1681558BF8BD187DEBE7173C5A42A7B1F8FD43061000873C1E023F1AC42A3D9DFAFCAEBCE3BD5BE9E8
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/css/css_qbqa9WCwhYiLYH04bhbhZLM8OhgRjYOMWTpfxmbREjY.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF
                                                                                                                                                                                                                                                                Preview:/* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */..ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:transparent url(/themes/contrib/stable/images/core/throbber-active.gif) no-repeat 0 center;}.ajax-progress-throbber .message{display:inline;padding:1px 5px 2px;}tr .ajax-progress-throbber .throbber{margin:0 2px;}.ajax-progress-bar{width:16em;}.ajax-progress-fullscreen{position:fixed;z-index:1000;top:48.5%;left:49%;width:24px;height:24px;padding:4px;opacity:0.9;border-radius:7px;background-color:#232323;background-image:url(/themes/contrib/stable/images/core/loading-small.gif);background-repeat:no-repeat;background-position:center center;}[dir="rtl"] .ajax-progress-fullscreen{right:49%;left:auto;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-center{text-align:center;}.text-align-justify{text-align:jus
                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                Size (bytes):18148
                                                                                                                                                                                                                                                                Entropy (8bit):7.98805761693179
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:9KZ7PbIxOnU4q13GoyuG+lVT3+IamZ8mBxx8ZKD4:0Zn7qImuY8mBx0KD4
                                                                                                                                                                                                                                                                MD5:8DD28BA7A2B3767893688B61F24580FA
                                                                                                                                                                                                                                                                SHA1:909E2ACED52C992CFA5D2EC6E540991A24751EC4
                                                                                                                                                                                                                                                                SHA-256:E985B493CA0675DA4643E3481045F15482DEFF511ADE3A607BEB4A20B79AD269
                                                                                                                                                                                                                                                                SHA-512:CC17E66EF16BAE1B3AC746607DBF288B120D006D22271F1CA64C4C181DC8D10DB2AB045E444FBB7F04A0D73B8C163A244ADE93A00FE02A75369274F3CB03BEDE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                URL:https://commission.europa.eu/sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2022-11/221014_banner_for-a-union_1920x480_300dpi%20%281%29.jpg.webp?h=33b05ede&itok=GY4aPJMP
                                                                                                                                                                                                                                                                Preview:RIFF.F..WEBPVP8 .F......*....>m6.I$#%!!.....gn..kZ.....m8..q....o.W..g....um..i..E.g..Z?}..u.[.........?...._.O1...........w....D....~.z.zE.{......?...C....L....~[...#.....#.m..wj?.?.z../...Q.)........:~.{.p.z7..._H....}E.......T...j....v...O..l;F..@v...O... ..@l;M..U':9t1^`s..:.p..e..>d.Y.e.s...4.X..e#..Y..O.....R...=...o)..g..@..........O.LQ...S.<.z..h!,.R...b.g.....%.m...0.*.}{..G.....t..u]..s......3........A...Z..m/j..Es#WB...x...a..~.h......A.....)....]2..8...P.`....v}.."...m.'......)uS..]..QyT...O..k....s....m......g....d.GG=..CT.....n....Xt.~..WI...,y`.bj..oq........s6F.m1../..U.G.a..R....Z..R.AT.....3..l\A.3a..(..Q@.Y`.%...-...?..5...ax.o.*...(&.._.=)B'.yA.h2.s.~.B:...........C...l...2U..k.*.H1R1.{K....5...t.T........S.^&.T5A.F.X.ew.t_y....z...^.H..X/`E...b...B...`...qu...p.9.@T......i.dI!....pv.j....M.6.(....g...Z!M~aP&...r.........}...(./U}5K._W ...y..36.|....<..Z!12.Y..42w..(.Q4o.g.;....{V.K.4K}.!....Qj..p..=q...E..
                                                                                                                                                                                                                                                                File type:Microsoft Word 2007+
                                                                                                                                                                                                                                                                Entropy (8bit):7.997978140540832
                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                                                                                                                                                                                                                                                • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                                                                                                                                                                                                                                                • ZIP compressed archive (8000/1) 9.41%
                                                                                                                                                                                                                                                                File name:PREMIERE_ policy brief_final (2)_MCA.docx.doc
                                                                                                                                                                                                                                                                File size:4'190'855 bytes
                                                                                                                                                                                                                                                                MD5:8c9cef309b726d52b4a9bee41d9e6bf5
                                                                                                                                                                                                                                                                SHA1:07d093825c3b8871dd9edca56017e4e18713c1c7
                                                                                                                                                                                                                                                                SHA256:9b3a76dc312aedb152278c5fa6ff87285d018d4584e43c96e6d52f46fa435713
                                                                                                                                                                                                                                                                SHA512:84335759f8fdcb9c11191b86f318726d1baf2d542a1ccec07e15ed82b6f0c67d39c99c3538ab8e0e9633914997ab49b70a203a5847ff34cadc2143241dd6d4bf
                                                                                                                                                                                                                                                                SSDEEP:98304:KrgKbx5x0ku8h4Mb/gk28Jay3nFSTPTEYRAlxXzn:Kr5dz3u8hJ/gkrN3QT7EYKxXb
                                                                                                                                                                                                                                                                TLSH:12163353D97BCB18F79FC77E3568949BBF269115958A9F1EE8138038126B330F6C0928
                                                                                                                                                                                                                                                                File Content Preview:PK..........!..I......3.......[Content_Types].xml ...(.........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Icon Hash:35e1cc889a8a8599
                                                                                                                                                                                                                                                                Document Type:OpenXML
                                                                                                                                                                                                                                                                Number of OLE Files:1
                                                                                                                                                                                                                                                                Has Summary Info:
                                                                                                                                                                                                                                                                Application Name:
                                                                                                                                                                                                                                                                Encrypted Document:False
                                                                                                                                                                                                                                                                Contains Word Document Stream:True
                                                                                                                                                                                                                                                                Contains Workbook/Book Stream:False
                                                                                                                                                                                                                                                                Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                                                                Contains Visio Document Stream:False
                                                                                                                                                                                                                                                                Contains ObjectPool Stream:False
                                                                                                                                                                                                                                                                Flash Objects Count:0
                                                                                                                                                                                                                                                                Contains VBA Macros:False
                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:11.224664927 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:11.224724054 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:11.224984884 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:11.225454092 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:11.225478888 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.020432949 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.020519018 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.524559021 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.524601936 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.525108099 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.527575970 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.527631044 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.527704000 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.539649010 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.544728041 CEST8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.544778109 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.844427109 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.844957113 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.845021009 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.845108986 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.845134974 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.845145941 CEST49737443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.845151901 CEST4434973740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.875082970 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.875180960 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.875273943 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.875478983 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:12.875509977 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:13.655147076 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:13.655647993 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:13.655715942 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:13.657593966 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:13.657609940 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:13.657680035 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:13.657697916 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:17.243793964 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:17.243832111 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:17.243894100 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:17.245737076 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:17.245750904 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.037399054 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.037481070 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.039108038 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.039125919 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.039637089 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.081042051 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.098419905 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.143404007 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364528894 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364586115 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364607096 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364645004 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364682913 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364772081 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364804983 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364820004 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364856005 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364876032 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364933968 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.364940882 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.365627050 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.365709066 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.376419067 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.376441956 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.376452923 CEST49747443192.168.2.44.175.87.197
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:18.376458883 CEST443497474.175.87.197192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027240038 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027276039 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027296066 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027420044 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027448893 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027503014 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027508974 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027546883 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027550936 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027594090 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027812958 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027833939 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027846098 CEST49742443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.027853012 CEST4434974240.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.076543093 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.076607943 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.076697111 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.076848030 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.076860905 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.917622089 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.918270111 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.918297052 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.920298100 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.920306921 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.920357943 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:19.920370102 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.589679956 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.589710951 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.589816093 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.589858055 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.589925051 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.590152025 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.590226889 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.590271950 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.590325117 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.590455055 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.590471983 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.590516090 CEST49748443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.590523005 CEST4434974840.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.617094040 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.617140055 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.617229939 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.617465973 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:20.617479086 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.407847881 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.408819914 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.408852100 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.409496069 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.409496069 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.409504890 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.409518003 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727453947 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727502108 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727564096 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727592945 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727683067 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727731943 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727878094 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727895021 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727904081 CEST49749443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.727909088 CEST4434974940.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.740101099 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.740122080 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.740199089 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.740430117 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:21.740439892 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:22.509639978 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:22.510288954 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:22.510313034 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:22.510951996 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:22.510957003 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:22.510984898 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:22.510998964 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.231578112 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.231641054 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.231679916 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.231775045 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.231796980 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.231832981 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.231863022 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.231914997 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.232275009 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.232291937 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.232304096 CEST49750443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.232309103 CEST4434975040.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.258025885 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.258064032 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.258143902 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.258285046 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:23.258299112 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.046340942 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.046741962 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.046761036 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.047280073 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.047286034 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.047352076 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.047363043 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.540278912 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.540297985 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.540324926 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.540349007 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.540359020 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.540374994 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.540374994 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.540416956 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.542154074 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.542157888 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.542170048 CEST49753443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:24.542172909 CEST4434975340.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:25.151350975 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:25.151381969 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:25.151449919 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:25.245356083 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:25.245369911 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.023348093 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.025254965 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.025254965 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.025270939 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.025293112 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.025332928 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.025347948 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.399586916 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.399610043 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.399640083 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.399682045 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.399693966 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.399707079 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.400242090 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.406443119 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.406452894 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.406507969 CEST49807443192.168.2.440.126.31.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:26.406512976 CEST4434980740.126.31.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.099865913 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.099894047 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.099967957 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.100235939 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.100327015 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.100404024 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.100414991 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.100430012 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.100649118 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.100687027 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.833182096 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.852885008 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.886480093 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.905251980 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.936923027 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.936949015 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.937218904 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.937226057 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.938296080 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.938307047 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.938366890 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.938425064 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.938440084 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.938481092 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.939804077 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.939876080 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.947693110 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.947793961 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.948319912 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.948340893 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.990931034 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.990930080 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.990936995 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.037154913 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.169394016 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.169411898 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.169480085 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.169477940 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.169549942 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.169575930 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.187128067 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.187838078 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.187896013 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.187963009 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.188220978 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.188235998 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.217216015 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.231398106 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261743069 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261750937 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261821032 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261828899 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261862040 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261881113 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261882067 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261895895 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261910915 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261931896 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261935949 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.261956930 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.264173985 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.264192104 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.264230013 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.264256954 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.264266968 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.264293909 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.264743090 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.264763117 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.266123056 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.266141891 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.266227961 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.266294003 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.266398907 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.266412020 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.266573906 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.266608953 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.269396067 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.269443035 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.269475937 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.269483089 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.269510031 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.310770988 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.356126070 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.356188059 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.356359959 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.356812954 CEST49812443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.356821060 CEST4434981218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.366992950 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.367067099 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.367151976 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.367463112 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.367485046 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.367557049 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.368863106 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.368896961 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.368999004 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.369023085 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.377826929 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.377885103 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.378006935 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.378176928 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.378190994 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.379910946 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.379961014 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.380029917 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.380187035 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.380208969 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.407502890 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.407526016 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.407533884 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.407555103 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.407599926 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.407617092 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.407663107 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.408926010 CEST49811443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.408938885 CEST4434981118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.409183979 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.409208059 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.409260035 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.409821033 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.409832954 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.936259985 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.936539888 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.936568022 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.936897039 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.937179089 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.937235117 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.937334061 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.983409882 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.989448071 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.991621017 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.991660118 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.992769957 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.992896080 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.992974997 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993062019 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993077993 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993345022 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993398905 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993426085 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993470907 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993735075 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993793011 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.993824005 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.999098063 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.999552965 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.999572039 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.001243114 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.001307011 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.002505064 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.002569914 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.002770901 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.002777100 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.035398006 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.039411068 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.046529055 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.046542883 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.046555996 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.046592951 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.093730927 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.094024897 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.094074965 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.094933033 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.095195055 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.095264912 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.095674038 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.095735073 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.095849037 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.139441967 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.144329071 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.144355059 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.145487070 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.145709038 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.145729065 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.145982027 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.146147966 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.146169901 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.146683931 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.146753073 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.147046089 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.147103071 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.147176027 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.147181988 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.147236109 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.147252083 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.147305965 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.148163080 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.148365021 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.148376942 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.149486065 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.149548054 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.149657011 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.149672031 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.150651932 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.150707006 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.150974989 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.151030064 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.151070118 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.191406012 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.191606998 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.191612005 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.191615105 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.191612005 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.191617966 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.191643000 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.191658974 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.238951921 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.238959074 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.238960981 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.245819092 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.254724026 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.254998922 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.255134106 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.255496979 CEST49819443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.255517006 CEST44349819147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.256264925 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.256284952 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.256340027 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.256366014 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.256411076 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.267581940 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.267625093 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.267700911 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.267904043 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.267934084 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.295125008 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.298022032 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.298074961 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.298127890 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.298702002 CEST49815443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.298712969 CEST4434981518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.301863909 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.301891088 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.301951885 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.302131891 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.302145004 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304136038 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304148912 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304171085 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304182053 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304184914 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304203987 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304256916 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304343939 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304366112 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.304404020 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.340754032 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.340780973 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.340894938 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.340912104 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.340949059 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.343086004 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.343147039 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.346888065 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384155035 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384166002 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384234905 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384248972 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384272099 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384309053 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384401083 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384421110 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384430885 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384430885 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384432077 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384474039 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384474993 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384488106 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384510040 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384535074 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384562969 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384898901 CEST49816443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.384927988 CEST4434981618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.386909008 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.386940002 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.387011051 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.387193918 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.387204885 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.396699905 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.396722078 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.396780014 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.396790028 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.396822929 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407172918 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407203913 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407212973 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407239914 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407249928 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407267094 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407300949 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407329082 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.407351017 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.432027102 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.432044983 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.432122946 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.432133913 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.432174921 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.433832884 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.433866024 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.433896065 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.433902979 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.433917046 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.435734987 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.435750961 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.435839891 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.435841084 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.435847998 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.441263914 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.441281080 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.441323996 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.441330910 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.441342115 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454771996 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454793930 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454802990 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454816103 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454828978 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454835892 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454878092 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454936028 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454967022 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.454988003 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.455492973 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463274956 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463337898 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463361025 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463381052 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463439941 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463439941 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463439941 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463443041 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463463068 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463491917 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463494062 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463510990 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.463548899 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465454102 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465464115 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465491056 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465506077 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465519905 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465521097 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465526104 CEST49825443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465538025 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465547085 CEST44349825142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465548992 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465553045 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465563059 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465586901 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465612888 CEST49825443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465861082 CEST49825443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.465871096 CEST44349825142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.489865065 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.505949020 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.506288052 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.506295919 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.506339073 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.506351948 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.506378889 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.506401062 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.506428003 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.506448984 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.525834084 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.525851965 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.525912046 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.525927067 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.525985956 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.525985956 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.549848080 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.549870968 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.549941063 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.549962997 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.550012112 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.550590992 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.550605059 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.550664902 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.550671101 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.550704956 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.550951004 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.550966024 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551002979 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551007986 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551033974 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551043987 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551248074 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551373005 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551381111 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551450968 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551511049 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551511049 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551595926 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.551642895 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.552413940 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.552428961 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.552454948 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.552481890 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.552488089 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.552545071 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.553226948 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.553241968 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.553287983 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.553292990 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.553324938 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555181980 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555202961 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555250883 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555267096 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555310965 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555380106 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555425882 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555527925 CEST49821443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.555537939 CEST4434982118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.557658911 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.557704926 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.557750940 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.557765961 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.557794094 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.557813883 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.558264971 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.558335066 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.558347940 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.558414936 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.558466911 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.558826923 CEST49818443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.558849096 CEST4434981818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.565110922 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.565154076 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.565220118 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.565243959 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.565273046 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.565294027 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.595866919 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.595890045 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.595927954 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.595937014 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.595963001 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.595983982 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.596410990 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.596435070 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.596493006 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.596640110 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.596671104 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.596719980 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.597127914 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.597140074 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.597431898 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.597444057 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.598683119 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.598726988 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.598758936 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.598788023 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.598819017 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.598840952 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.600146055 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.600192070 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.600220919 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.600234032 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.600264072 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.600303888 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607201099 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607247114 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607275963 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607287884 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607316017 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607333899 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607347965 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607434034 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607446909 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607500076 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607526064 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.607574940 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.608184099 CEST49817443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.608201981 CEST4434981718.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.612565041 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.612649918 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.612713099 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.613120079 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.613164902 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.613619089 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.613656044 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.613720894 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.613873005 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.613897085 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.615366936 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.615406990 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.615477085 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.615952015 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.615979910 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.639283895 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.639337063 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.639374018 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.639431953 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.639478922 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.639478922 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.640249968 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.640292883 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.640328884 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.640342951 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.640388966 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.640388966 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.641933918 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.641973019 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642160892 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642173052 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642194033 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642215014 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642236948 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642258883 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642271996 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642303944 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642322063 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642380953 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642399073 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642426968 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642431974 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642457008 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642472029 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642698050 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642713070 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642743111 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642748117 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642769098 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.642784119 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643026114 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643040895 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643069029 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643073082 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643099070 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643115997 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643470049 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643484116 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643512011 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643516064 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643537045 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643554926 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643717051 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643753052 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643769979 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643778086 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643783092 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643791914 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643826008 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643831015 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643846989 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643851995 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643862009 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643868923 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643920898 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.643965960 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.644551992 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.644567013 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.644593954 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.644598007 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.644618988 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.644634962 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.644695997 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.646203041 CEST49820443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.646229029 CEST4434982013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.650435925 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.650480032 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.650551081 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.651161909 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.651187897 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.660106897 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.660135031 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.660187960 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.660412073 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.660427094 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734447956 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734474897 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734594107 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734610081 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734647036 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734821081 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734834909 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734879017 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734885931 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.734925032 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735272884 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735304117 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735332012 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735337973 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735361099 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735375881 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735541105 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735557079 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735589027 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735593081 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735620975 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735631943 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735946894 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.735960960 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736001968 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736007929 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736043930 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736146927 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736196041 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736201048 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736546040 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736561060 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736596107 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736597061 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736605883 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736629963 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736694098 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.736738920 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.738734007 CEST49814443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.738748074 CEST4434981418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.745594978 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.745620966 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.745675087 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.745847940 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.745852947 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.900530100 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.915143013 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.915182114 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.916753054 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.916826963 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.917174101 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.917263031 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.917351961 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.917370081 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.960618973 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.092789888 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.093063116 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.093086004 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.093466997 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.093761921 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.093821049 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.093923092 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.137598991 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.137831926 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.137840986 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.138134956 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.138411045 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.138468027 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.138561964 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.139012098 CEST44349825142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.139180899 CEST49825443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.139245033 CEST44349825142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.139445066 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.140500069 CEST44349825142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.140580893 CEST49825443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.141457081 CEST49825443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.141532898 CEST44349825142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.171349049 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.171756983 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.171849012 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.172370911 CEST49822443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.172411919 CEST44349822147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.179450989 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.190570116 CEST49825443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.190596104 CEST44349825142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.237571955 CEST49825443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.356328011 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.358491898 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.365312099 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.371208906 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.374423981 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.374504089 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.376631975 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.378513098 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.378618956 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.400259018 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.413500071 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.416949987 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.429466963 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.442467928 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.443977118 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.444006920 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.444061995 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.444077015 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.444117069 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.448378086 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.448407888 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.448465109 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.448478937 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.448873043 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.448921919 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.449289083 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.478677034 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.478694916 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.478841066 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.478873968 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.478925943 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.478933096 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479270935 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479417086 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479432106 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479521990 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479561090 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479715109 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479733944 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479907036 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.479923964 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.480506897 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.480520010 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.480581045 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.480895996 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.480956078 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.480969906 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.481008053 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.482583046 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.482645988 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.482717037 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.482781887 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.482835054 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.482903957 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.483191967 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.483253002 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.483789921 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.483858109 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.484456062 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.493628979 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.493730068 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.496809959 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.496994019 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.499562979 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.499756098 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.499838114 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.500034094 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.500062943 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.500272989 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.501530886 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.501552105 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.501874924 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.501887083 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.501972914 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.501998901 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.502021074 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.502034903 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.502082109 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.502110004 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.502135992 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.502150059 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.529445887 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.529601097 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.529620886 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.531377077 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.531400919 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.532870054 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.532967091 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.533977985 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.534122944 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.534455061 CEST49824443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.534467936 CEST4434982418.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.535862923 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.535870075 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.536329031 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.536338091 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.536356926 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.536382914 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.536391973 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.536411047 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.536436081 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.537220001 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.537236929 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.537269115 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.537276030 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.537313938 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.545356989 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.545362949 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.545367002 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.545368910 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.545378923 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.546133995 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.546446085 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.546458960 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.546499968 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.546506882 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.546542883 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.546555996 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.570791960 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.570846081 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.570907116 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.571170092 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.571185112 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.581818104 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.581911087 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.675841093 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.675865889 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.675896883 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.675906897 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.675930023 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.675949097 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.676074982 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.676121950 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.677174091 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.677189112 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.677223921 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.677231073 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.677252054 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.677269936 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.678083897 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.678113937 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.678148031 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.678154945 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.678191900 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.679853916 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.679897070 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.679919004 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.679965019 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.690403938 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.695997953 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702013016 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702066898 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702090025 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702107906 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702131987 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702141047 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702157021 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702167034 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702177048 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702207088 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702215910 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.702233076 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.703979015 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.704031944 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.704051971 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.704094887 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.704135895 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.704164982 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.704189062 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709206104 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709230900 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709270954 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709287882 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709290028 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709316015 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709320068 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709328890 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709347010 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709359884 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709364891 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.709393978 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719315052 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719343901 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719362974 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719420910 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719424963 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719448090 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719460011 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719480038 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719480991 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719500065 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719510078 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.719546080 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.730457067 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.730526924 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.730592012 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.732103109 CEST49829443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.732132912 CEST4434982918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.739413023 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.739453077 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.739530087 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.739727020 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.739742994 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.753103018 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.753285885 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.768548012 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776218891 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776256084 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776304960 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776315928 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776346922 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776837111 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776851892 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776890993 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776899099 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.776926994 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.777602911 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.777621031 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.777673006 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.777682066 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.778472900 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.778486967 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.778542995 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.778549910 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.778598070 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.778640032 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.778646946 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.778687000 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.783812046 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.783840895 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.783891916 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.783930063 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.783938885 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.783979893 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.784030914 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.784076929 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.784878969 CEST49826443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.784887075 CEST4434982618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785180092 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785202980 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785209894 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785223007 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785228014 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785234928 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785253048 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785278082 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785295963 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.785320997 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787761927 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787782907 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787822962 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787842035 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787843943 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787882090 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787910938 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787936926 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787938118 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787960052 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.787974119 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.788001060 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.788899899 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.788923025 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.788940907 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.788975954 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.788999081 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.789014101 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.789031029 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.789051056 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.789052963 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.789072990 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.789079905 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.789118052 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790184021 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790275097 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790297031 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790317059 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790334940 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790357113 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790370941 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790376902 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790405989 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790406942 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790421009 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790452957 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790473938 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790504932 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790529966 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790545940 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790568113 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790604115 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790608883 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790627956 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790653944 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790664911 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790688038 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.790707111 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.793107986 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.793154001 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.793193102 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.793201923 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.793235064 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.793255091 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795497894 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795516968 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795533895 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795587063 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795603991 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795622110 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795650005 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795650959 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795685053 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795700073 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.795737982 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.796010971 CEST49830443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.796045065 CEST4434983018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.809298038 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.809340954 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.809406042 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.809427977 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.809457064 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.809478045 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.835814953 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.863929033 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.863949060 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.864021063 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.864037037 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.864176035 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869044065 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869059086 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869119883 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869132042 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869175911 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869195938 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869224072 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869251966 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869259119 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869283915 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869307995 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869883060 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869904995 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869937897 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869942904 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869970083 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.869987011 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.870565891 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.870582104 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.870642900 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.870651007 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.870695114 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.870769978 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.870817900 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.870824099 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871578932 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871593952 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871644020 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871653080 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871874094 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871887922 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871922970 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871931076 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.871949911 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872148991 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872174025 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872211933 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872216940 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872239113 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872261047 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872281075 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872302055 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872320890 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872379065 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872423887 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872468948 CEST49823443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.872481108 CEST4434982318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875781059 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875782013 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875796080 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875835896 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875875950 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875891924 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875905991 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875922918 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875950098 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875962973 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.875983000 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.876039028 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.876085043 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.877923965 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.877964973 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878010035 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878026962 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878052950 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878139973 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878443003 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878496885 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878660917 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878710032 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878732920 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878741980 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878766060 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.878786087 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.879612923 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.879657984 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.879683018 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.879689932 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.879724026 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.879741907 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880091906 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880136013 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880162001 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880178928 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880198002 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880223989 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880300999 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880348921 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880354881 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880441904 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880513906 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880863905 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880899906 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.880956888 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881088972 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881119967 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881212950 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881226063 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881611109 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881663084 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881728888 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881896973 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.881927013 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.882124901 CEST49831443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.882158995 CEST4434983118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.883176088 CEST49828443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.883188963 CEST4434982818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.893816948 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.893882990 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.894006968 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.897599936 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.897634029 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.919167995 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.919195890 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.919239998 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.919266939 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.919275045 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.919321060 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.941417933 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.941494942 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.941579103 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.941838980 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.941859961 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.941914082 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.942068100 CEST49827443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.942081928 CEST4434982718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.943240881 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.943265915 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.943403959 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.943695068 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.943723917 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.943892002 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.943906069 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.944144011 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.944166899 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.949003935 CEST49833443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.949018955 CEST4434983318.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.953890085 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.953907013 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.954003096 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.954016924 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.954061985 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.955244064 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.955260992 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.955315113 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.955327988 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.955364943 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.957387924 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.957402945 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.957473040 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.957485914 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.957529068 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.962973118 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.963018894 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.963040113 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.963047981 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.963090897 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.964229107 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.964253902 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.964312077 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.965406895 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.965419054 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.965887070 CEST49832443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.965899944 CEST4434983213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.968700886 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.968713045 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.968780041 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.968939066 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.968951941 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.992264032 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.992285013 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.992342949 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.992527962 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:45.992541075 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.325963974 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.326414108 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.326443911 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.326920986 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.330452919 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.330537081 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.330605984 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.371408939 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.437625885 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.437650919 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.437717915 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.438352108 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.438369036 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.494997025 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.513324976 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.513339043 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.514296055 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.514601946 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.514695883 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.514740944 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.559397936 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.564873934 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.569698095 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.615778923 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.615828991 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.615899086 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.615921974 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.617537022 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.617588043 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.617948055 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.617964029 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.618357897 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.618669987 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.618755102 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.618807077 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.619849920 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.626441956 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.628679991 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.637823105 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.653669119 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.653693914 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.654613972 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.654674053 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.654787064 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.654800892 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.654982090 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.655042887 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.655087948 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.655108929 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.655519009 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.655596018 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.655788898 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.655812025 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.656022072 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.656403065 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.658718109 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.658869982 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.663403034 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.678544998 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.679759979 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.695403099 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.695437908 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.706098080 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.712786913 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713033915 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713042974 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713294029 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713422060 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713445902 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713504076 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713525057 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713542938 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.713839054 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714066982 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714337111 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714396000 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714422941 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714523077 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714602947 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714628935 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714632034 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714688063 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.714782000 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.715015888 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.715081930 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.715091944 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.717618942 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.749926090 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.755425930 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.755443096 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.759397030 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.759407997 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.768516064 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.768517017 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.768563032 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.768604994 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.779350042 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.779361963 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.779448032 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.779463053 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.780468941 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.780520916 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.780962944 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.781016111 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.788647890 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.788739920 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.788799047 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.791153908 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.791924000 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.791990995 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.792521954 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.792610884 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.792871952 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.792933941 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.793059111 CEST49834443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.793080091 CEST4434983418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.794030905 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.794038057 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.794102907 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.794111013 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.796118021 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.796180964 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.796998024 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.797066927 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.797156096 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.797174931 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.797981977 CEST49835443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.798002005 CEST4434983518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.814707994 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.846282959 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.846283913 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.846291065 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.860989094 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.899821997 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.899831057 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.899904013 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.899921894 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.899974108 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.949779987 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.949800014 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.949809074 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.949856043 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.949870110 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.949897051 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.954138994 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960094929 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960123062 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960134983 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960153103 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960163116 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960166931 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960203886 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960231066 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960247040 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960282087 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960757017 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960771084 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960796118 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960809946 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960819006 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960839033 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960839033 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960906029 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960967064 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.960967064 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.961095095 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.963005066 CEST49840443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.963023901 CEST4434984018.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.966907978 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.966917038 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.966989040 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.967009068 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.967276096 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.967307091 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.967325926 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.967334032 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.967355967 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.969482899 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.969531059 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.969623089 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970331907 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970344067 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970360041 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970366001 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970369101 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970403910 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970443010 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970474005 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970500946 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970876932 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.970897913 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.995345116 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.995424986 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:46.995445967 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.023576021 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.023606062 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.023621082 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.023696899 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.023720026 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.023771048 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.035856009 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.038419962 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.039167881 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.039179087 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.039217949 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.039246082 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.039294004 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.040273905 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.040282011 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.040348053 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.040361881 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042088032 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042152882 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042174101 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042186975 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042236090 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042344093 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042392969 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042543888 CEST49838443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042560101 CEST4434983818.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.042953014 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043020964 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043040037 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043054104 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043086052 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043102026 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043132067 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043188095 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043194056 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043313026 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.043387890 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.047892094 CEST49839443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.047904968 CEST4434983918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.048887968 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.048897028 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.048918009 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.048934937 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.048942089 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.048975945 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.048985004 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.049004078 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.049021006 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051198959 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051224947 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051235914 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051278114 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051280975 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051311970 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051353931 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051409960 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051460981 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051460981 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051460981 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.051461935 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.055136919 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.055185080 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.055247068 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.055466890 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.055484056 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.057184935 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.057216883 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.057272911 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.057430983 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.057447910 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.064960003 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.065041065 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.065071106 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.065093040 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.065123081 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.065145969 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.070544004 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.070585012 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.070621967 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.070631981 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.070662022 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.073280096 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.073326111 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.073375940 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.073390007 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.073417902 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.073437929 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.075819016 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.075906992 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.075920105 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.076023102 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.076088905 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.076142073 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.076170921 CEST4434984118.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.076193094 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.076222897 CEST49841443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.084023952 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.084033012 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.084105968 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.084120989 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085350037 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085382938 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085417986 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085424900 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085463047 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085469007 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085495949 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085536957 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085730076 CEST49843443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.085741043 CEST44349843147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.086970091 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.090251923 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.090291977 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.090356112 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.090579987 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.090595961 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.092490911 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.092510939 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.092571020 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.092761993 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.092777967 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.095220089 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099425077 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099441051 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099468946 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099486113 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099494934 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099509954 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099520922 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099558115 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.099581957 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.105190039 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.105216980 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.105276108 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.105302095 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.105319023 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.105340958 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.111035109 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.111054897 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.111129999 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.111149073 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.111229897 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.118329048 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.118387938 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.118427038 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.118458033 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.118479013 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.118525982 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.119132996 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.119214058 CEST4434984818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.119281054 CEST49848443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.119412899 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.119436026 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.119498014 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.120224953 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.120238066 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.132441998 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.132762909 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.132776022 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135051966 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135119915 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135121107 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135165930 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135329008 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135338068 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135360956 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135373116 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135390997 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135396004 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135421991 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135441065 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135598898 CEST49842443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.135608912 CEST4434984218.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.136105061 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.136167049 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.136178970 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.136236906 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.139002085 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.139081001 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.139368057 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.139375925 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.142692089 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.142729044 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.142803907 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.144134045 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.144140959 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.144162893 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.144192934 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.144212961 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.144260883 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.144874096 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.144900084 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.145235062 CEST49846443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.145247936 CEST4434984618.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.145471096 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.145493031 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.145545006 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.146401882 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.146413088 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.179228067 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.179255962 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.179315090 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.179327965 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.179357052 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.179380894 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.190252066 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.207318068 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.207340956 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.207441092 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.207504988 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.207562923 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208441019 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208472013 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208512068 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208530903 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208544970 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208566904 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208837032 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208856106 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208906889 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208925962 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.208982944 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.209923029 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.209950924 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.209990978 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.210010052 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.210062981 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.210062981 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.211575985 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.211595058 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.211637974 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.211653948 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.211683989 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.211704016 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.270281076 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.270313978 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.270381927 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.270381927 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.270411015 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.270437956 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.270498991 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.270564079 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.288022041 CEST49847443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.288039923 CEST4434984718.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.295654058 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.295675039 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.295759916 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.295840979 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.295890093 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.296591997 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.296608925 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.296674967 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.296704054 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.296751976 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297087908 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297105074 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297148943 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297161102 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297204018 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297823906 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297847033 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297862053 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297874928 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297903061 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297936916 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297949076 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.297969103 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.298031092 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.298482895 CEST49844443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.298512936 CEST4434984413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.310527086 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.310561895 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.310637951 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.312850952 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.312864065 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.427417994 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.427516937 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.427572012 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.432069063 CEST49850443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.432097912 CEST4434985013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.432975054 CEST49862443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.433003902 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.433067083 CEST49862443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.433599949 CEST49862443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.433612108 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.434326887 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.434406996 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.434470892 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.434736967 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.434766054 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.434811115 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.434952974 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.434983015 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.435081005 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.435095072 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.768054962 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.776257992 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.783343077 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.783422947 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.783523083 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.783540964 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.784463882 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.784543037 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.784698009 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.785995960 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.786071062 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.786297083 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.786362886 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.786458015 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.786498070 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.786514997 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.831407070 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.835453033 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.857889891 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.858228922 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.862957001 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.862982035 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.863199949 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.863238096 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.863548994 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.863706112 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.863852978 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.863923073 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.864010096 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.864043951 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.864140034 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.864532948 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.864773989 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.864779949 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.864839077 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.864856005 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.865149021 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.865220070 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.865241051 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.865343094 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.865350008 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.900995970 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.901451111 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.901470900 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.902930975 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.903002024 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.903311968 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.903403997 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.903482914 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.903493881 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.911405087 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.911412001 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.916754961 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.944865942 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.984755039 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:47.992854118 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.039886951 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.039890051 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.075879097 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.077896118 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.077919006 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.077961922 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.077992916 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.078031063 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.080281019 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.080302000 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.080348969 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.080358982 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.080409050 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.080421925 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.080467939 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.080507994 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.120371103 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164310932 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164489031 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164542913 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164577961 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164598942 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164637089 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164654016 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164676905 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.164690971 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.165343046 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.165425062 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.165432930 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.172497034 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.177750111 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.177776098 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.177902937 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.177917004 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.178019047 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.178033113 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.178555012 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.179044008 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.179117918 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.179279089 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.179400921 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.179529905 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.179686069 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.179862976 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.179934025 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.180960894 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.181642056 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.181719065 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.186759949 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.186937094 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.187025070 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.187031031 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188133001 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188160896 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188183069 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188196898 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188206911 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188224077 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188235998 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188245058 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188302994 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188311100 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188369036 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188416004 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188422918 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188648939 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188703060 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188733101 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188752890 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188785076 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.188812017 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193526983 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193550110 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193558931 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193576097 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193610907 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193633080 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193646908 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193660021 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193667889 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193695068 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193701029 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.193738937 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.200364113 CEST49853443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.200397015 CEST4434985318.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.201198101 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.210619926 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.210644960 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.210700035 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.210751057 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.210786104 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.210823059 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.219487906 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.227401018 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.227442980 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.237698078 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.237698078 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.241513014 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.241539955 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.241573095 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.241605997 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.241616964 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.251105070 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.251178980 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.251193047 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.251602888 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.251679897 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.251693010 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.257610083 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.257817984 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.257839918 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258208036 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258457899 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258532047 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258600950 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258667946 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258752108 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258831978 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258841991 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258896112 CEST49862443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258898020 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258905888 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258953094 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.258961916 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.259058952 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.259102106 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.259233952 CEST49857443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.259243965 CEST44349857147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.260492086 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.260950089 CEST49862443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.261138916 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.261760950 CEST49862443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.267349005 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.267432928 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.267433882 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.267458916 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.267505884 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.267513990 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.267642021 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.267684937 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.268044949 CEST49854443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.268050909 CEST4434985418.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272135973 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272164106 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272207975 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272226095 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272248030 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272274017 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272280931 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272316933 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272325039 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.272459984 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.273356915 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.278177023 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.278202057 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.278271914 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.278281927 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.280603886 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.280689955 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.283694029 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.283737898 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.283776999 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.283781052 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.283813000 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.283844948 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.294872046 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.294918060 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.294981003 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.295006990 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.295144081 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.295144081 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.300518036 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.300537109 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.300719023 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.300785065 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.300790071 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.300838947 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.300867081 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.300889015 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.301037073 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.301371098 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.301440954 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.301518917 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.303401947 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.303754091 CEST49858443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.303770065 CEST4434985818.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.304188967 CEST49855443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.304209948 CEST4434985518.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.307432890 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.347405910 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.388638973 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.388716936 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.388747931 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.388818979 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.388981104 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.389008045 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.389038086 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.389056921 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.389080048 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.389358044 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.389996052 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.390249014 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.390278101 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.390369892 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.390386105 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.390429974 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.391300917 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.391324043 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.391400099 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.391419888 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.391449928 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.391470909 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.393786907 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.394085884 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.394153118 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.396456003 CEST49859443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.396488905 CEST4434985918.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398029089 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398103952 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398761988 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398785114 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398813009 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398824930 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398843050 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398844957 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398859978 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398869991 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398891926 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398899078 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398917913 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.398945093 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.416897058 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.416982889 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.417049885 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.417362928 CEST49861443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.417377949 CEST4434986113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.418692112 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.418735981 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.418796062 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.419009924 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.419020891 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.489911079 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.489938021 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.490159988 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.490186930 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.490242958 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.490366936 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.490432978 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.490447044 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491099119 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491117954 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491169930 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491187096 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491214991 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491498947 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491566896 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491579056 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.491621971 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492290020 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492320061 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492363930 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492386103 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492404938 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492408991 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492453098 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492465973 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492516041 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.492985964 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.493091106 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.493201017 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.493201971 CEST49856443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.493207932 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.493227959 CEST4434985618.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.493252993 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.497005939 CEST49860443192.168.2.418.66.147.71
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.497021914 CEST4434986018.66.147.71192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.531192064 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.531212091 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.531382084 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.531394005 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.531436920 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.532454967 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.532495975 CEST4434986313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.532560110 CEST49863443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.533034086 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.533216953 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.533296108 CEST49862443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.533982992 CEST49862443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.533996105 CEST4434986213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.539560080 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.539602041 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.539671898 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.539891958 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.539906979 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.540910959 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.540946007 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.540998936 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.541174889 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.541189909 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.605899096 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.605923891 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.605945110 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.606098890 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.606098890 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.606111050 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.606157064 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.694797993 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.694859028 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.694889069 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.694890976 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.694935083 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.695723057 CEST49864443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.695729971 CEST4434986413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.714593887 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.714651108 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.714731932 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.714948893 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.715050936 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.715118885 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.715174913 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.715204954 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.715425968 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.715456009 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.725107908 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.725142956 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.725279093 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.727189064 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:48.727216005 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.105210066 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.105722904 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.105742931 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.106234074 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.106544971 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.106605053 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.107440948 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.151444912 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.157324076 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.358480930 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.358781099 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.358798027 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.359147072 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.359524965 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.359566927 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.359597921 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.370747089 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.370968103 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.370981932 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.372530937 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.372812033 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.372909069 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.372982025 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.412416935 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.412416935 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.451931953 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.452090025 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.452168941 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.453643084 CEST49865443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.453659058 CEST4434986513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.458303928 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.458393097 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.458503008 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.458806992 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.458858013 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.459342957 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.459369898 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.459459066 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.460566044 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.460581064 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.480822086 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.480870962 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.480946064 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.481118917 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.481138945 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.530981064 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.531446934 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.531507015 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.532119036 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.532310963 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.532351971 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.532459974 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.532623053 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.532649994 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.532969952 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.533293962 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.533363104 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.533427954 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.533818007 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.533905983 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.533929110 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.533974886 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.534425974 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.534523964 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.534588099 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.535945892 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.536022902 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.536037922 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.536093950 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.536366940 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.536436081 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.536506891 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.579400063 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.579411983 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.579422951 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.585819006 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.585823059 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.585823059 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.585851908 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.585877895 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.633796930 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.633796930 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.636378050 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.639712095 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.639720917 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.639790058 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.639795065 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.639853001 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.640098095 CEST49867443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.640114069 CEST4434986713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.698421001 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.698626995 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.698688030 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.700320005 CEST49866443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.700341940 CEST4434986613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.810028076 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.810142994 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.810259104 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.811077118 CEST49869443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.811115026 CEST4434986913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.811557055 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.811630964 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812469006 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812525034 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812546968 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812551975 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812566042 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812607050 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812638044 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812664032 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812664032 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812684059 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812700987 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812743902 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812743902 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812745094 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.812763929 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.814851046 CEST49868443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.814870119 CEST4434986813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.823280096 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.823335886 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.823446035 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.823791027 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.823806047 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.824122906 CEST49875443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.824163914 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.824945927 CEST49875443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.825053930 CEST49875443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.825077057 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.860654116 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894484043 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894509077 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894526005 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894561052 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894562006 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894617081 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894664049 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894694090 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894731998 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894928932 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894954920 CEST4434987013.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.894978046 CEST49870443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.215362072 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.215667009 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.215682983 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.216170073 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.216461897 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.216572046 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.216588020 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.254997969 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.257669926 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.257693052 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.258624077 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.258687019 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.258697033 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.259820938 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.259829044 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.259836912 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.260258913 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.260309935 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.260425091 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.260430098 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.307838917 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.500910044 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.501046896 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.501092911 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.504582882 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.504816055 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.504849911 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.506361961 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.506428957 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.507353067 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.507447958 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.507574081 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.507584095 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.514065981 CEST49872443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.514082909 CEST4434987213.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.547862053 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555115938 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555186987 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555207014 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555248976 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555283070 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555355072 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555355072 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555355072 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555355072 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555377007 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.555423975 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.556303024 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.557117939 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.557178974 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.557184935 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.557275057 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.557322979 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.563703060 CEST49875443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.563714981 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.564158916 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.564613104 CEST49875443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.564686060 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.564749956 CEST49875443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.567922115 CEST49871443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.567951918 CEST4434987113.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.577595949 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.577660084 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.577733994 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.577933073 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.577963114 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.586179018 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.586512089 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.586596012 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.587121010 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.587434053 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.587532043 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.587559938 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.611398935 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.629288912 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.629303932 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.703273058 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.703536987 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.703624010 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.703660011 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.703717947 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794200897 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794226885 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794269085 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794303894 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794332027 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794368029 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794389009 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794420004 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.794500113 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.795243025 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.795315027 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.795867920 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.795944929 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.795959949 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.796013117 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.835206985 CEST49877443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.835263968 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.835330963 CEST49877443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.835943937 CEST49877443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.835958958 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.851845980 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.851867914 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.851955891 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.852283001 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.852335930 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.852415085 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.852521896 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.852535009 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.852751017 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.852782011 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.866249084 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.866425991 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.866480112 CEST49875443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.866672993 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.866899014 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.866956949 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.867216110 CEST49875443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.867227077 CEST4434987513.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.870023966 CEST49874443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.870069027 CEST4434987413.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.880388975 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.880475998 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.882586956 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.882668972 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.882704020 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.882770061 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885216951 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885313034 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885319948 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885371923 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885406017 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885406971 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885483027 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885543108 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885601997 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885613918 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885735989 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885788918 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885978937 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.885999918 CEST4434987335.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.886032104 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.886071920 CEST49873443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.897495031 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.897521973 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.897578001 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.898289919 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.898300886 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.940231085 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.940327883 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.940408945 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.940571070 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.940607071 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.315924883 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.316283941 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.316351891 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.316749096 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.317051888 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.317131996 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.317184925 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.363400936 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.556526899 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.556854963 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.556878090 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.557992935 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.558290005 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.558428049 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.558428049 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.558434010 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.558459044 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.580297947 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.580605030 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.580668926 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.581969023 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.582314014 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.582453012 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.582494974 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.589468002 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.589672089 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.589706898 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.590024948 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.590352058 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.590425968 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.590471029 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.599123955 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.599315882 CEST49877443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.599327087 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.599652052 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.599915981 CEST49877443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.599976063 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.600038052 CEST49877443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.606239080 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.606275082 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.606291056 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.606355906 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.606410027 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.606467009 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.607920885 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.607990026 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.607995033 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.608041048 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.608134985 CEST49876443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.608166933 CEST4434987613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.610817909 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.626820087 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.635406971 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.642822981 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.647403955 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.854841948 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.855005980 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.855067968 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.855099916 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.855197906 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.855345964 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.855750084 CEST49879443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.855766058 CEST4434987913.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.856827974 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.857024908 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.857091904 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.858369112 CEST49880443192.168.2.435.156.118.94
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.858391047 CEST4434988035.156.118.94192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.861834049 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.861959934 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.862052917 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.862270117 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.862307072 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905673027 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905698061 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905706882 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905719995 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905733109 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905742884 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905764103 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905801058 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905818939 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.905841112 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.922645092 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.922866106 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.922892094 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.923990965 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.924055099 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.924357891 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.924432993 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.924545050 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.924561024 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.926657915 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.926762104 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.926860094 CEST49877443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.927306890 CEST49877443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.927331924 CEST4434987713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.928428888 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.928462029 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.928548098 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.928741932 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.928770065 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.978943110 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.993664026 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.993689060 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.993727922 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.993746042 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.993776083 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.993797064 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.993817091 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.999085903 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.999108076 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.999140024 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.999150991 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.999175072 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:51.999191999 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.082495928 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.082521915 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.082557917 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.082596064 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.082612038 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.082659006 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.083194017 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.083859921 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.083874941 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.083934069 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.083944082 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.083993912 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.084844112 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.084907055 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.084914923 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085293055 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085330963 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085350037 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085359097 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085383892 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085387945 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085436106 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085742950 CEST49878443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.085758924 CEST4434987813.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.096714020 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.096760988 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.096859932 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.097244024 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.097259998 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.097913027 CEST49885443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.098006010 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.098112106 CEST49885443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.098275900 CEST49885443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.098309040 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.104855061 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.104882002 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.104954004 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.105266094 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.105283976 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.105448008 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.105460882 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.105472088 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.105621099 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.105633020 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.129728079 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130331993 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130403996 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130469084 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130702972 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130743980 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130779982 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130796909 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130811930 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130835056 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.130853891 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.219501972 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.219609022 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.221035004 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.221123934 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.221920013 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.221976042 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.223644972 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.223714113 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.309859037 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.309932947 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.309983015 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.310003996 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.310029030 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.310054064 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.310326099 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.310389996 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.310400009 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.310463905 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.311496019 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.311551094 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.311553955 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.311573029 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.311599016 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.311618090 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312575102 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312637091 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312695026 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312755108 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312766075 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312808037 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312849045 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312915087 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312944889 CEST443498813.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312994957 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.312994957 CEST49881443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.690157890 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.690470934 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.690520048 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.691984892 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.692394972 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.692533016 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.692548990 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.692779064 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.707879066 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.708239079 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.708261013 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.708583117 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.708846092 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.708909035 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.708976030 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.736393929 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.755395889 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.770932913 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.771239996 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.771260977 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.772169113 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.772234917 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.772520065 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.772583008 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.772680998 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.772695065 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.808010101 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.808270931 CEST49885443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.808332920 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.808634996 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.808881998 CEST49885443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.808945894 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.809024096 CEST49885443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.814541101 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.830363035 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.830593109 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.830610991 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.830952883 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.831389904 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.831466913 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.831522942 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.843436003 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.843733072 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.843755960 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.845139027 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.845441103 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.845535994 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.845621109 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.855407000 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.879403114 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.892640114 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.970726013 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.970731974 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.971302032 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.971309900 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.971379042 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.971400023 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.971436977 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.971458912 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.971515894 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.971556902 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.980279922 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.980292082 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.980312109 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.980357885 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.980398893 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.980415106 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:52.980447054 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.018731117 CEST49884443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.018768072 CEST44349884147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.024341106 CEST49888443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.024370909 CEST44349888147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.024463892 CEST49888443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.024657965 CEST49888443192.168.2.4147.67.210.30
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.024673939 CEST44349888147.67.210.30192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.058326006 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.058410883 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.058494091 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.058532000 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.058578968 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.060286045 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.060374022 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.060383081 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.068742037 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.068785906 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.068862915 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.068882942 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.068975925 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.095571995 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.095849037 CEST443498823.123.174.215192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.095911980 CEST49882443192.168.2.43.123.174.215
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.103233099 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.103272915 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.103334904 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.103365898 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.103429079 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.103833914 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.103899956 CEST4434988713.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.103943110 CEST49887443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.111368895 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.113668919 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.113689899 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.113720894 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.113755941 CEST4434988518.66.147.18192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.113759995 CEST49885443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.113811970 CEST49885443192.168.2.418.66.147.18
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122179985 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122200966 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122209072 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122255087 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122263908 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122318029 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122325897 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122334957 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.122363091 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.145754099 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.145837069 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147135973 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147177935 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147207022 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147217035 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147233963 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147249937 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147255898 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147378922 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.147428036 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.154831886 CEST49883443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.154848099 CEST4434988313.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.203999043 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.204040051 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.204077005 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.204087019 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.204108000 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.204118013 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.210653067 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.210669994 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.210742950 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.210752010 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.210793018 CEST49886443192.168.2.413.35.58.4
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:53.292377949 CEST4434988613.35.58.4192.168.2.4
                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.059520006 CEST192.168.2.41.1.1.10xce81Standard query (0)research-and-innovation.ec.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.059772015 CEST192.168.2.41.1.1.10xbc11Standard query (0)research-and-innovation.ec.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.367976904 CEST192.168.2.41.1.1.10xce43Standard query (0)webtools.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.368113995 CEST192.168.2.41.1.1.10xf400Standard query (0)webtools.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.368510962 CEST192.168.2.41.1.1.10x2025Standard query (0)ec.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.368680954 CEST192.168.2.41.1.1.10x3b3aStandard query (0)ec.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.259567976 CEST192.168.2.41.1.1.10x6271Standard query (0)ec.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.259702921 CEST192.168.2.41.1.1.10x23d4Standard query (0)ec.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.457676888 CEST192.168.2.41.1.1.10xbbd0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.457811117 CEST192.168.2.41.1.1.10x7edaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.561578989 CEST192.168.2.41.1.1.10x5b4cStandard query (0)research-and-innovation.ec.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.561870098 CEST192.168.2.41.1.1.10xe9fStandard query (0)research-and-innovation.ec.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.650834084 CEST192.168.2.41.1.1.10x4c9cStandard query (0)webtools.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.650974989 CEST192.168.2.41.1.1.10x304eStandard query (0)webtools.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.460125923 CEST192.168.2.41.1.1.10xe00fStandard query (0)webanalytics.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.460378885 CEST192.168.2.41.1.1.10x102bStandard query (0)webanalytics.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.918397903 CEST192.168.2.41.1.1.10xef53Standard query (0)webanalytics.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.918546915 CEST192.168.2.41.1.1.10xa08dStandard query (0)webanalytics.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.640125036 CEST192.168.2.41.1.1.10xeb71Standard query (0)research-and-innovation.ec.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.640309095 CEST192.168.2.41.1.1.10x4a6eStandard query (0)research-and-innovation.ec.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.640500069 CEST192.168.2.41.1.1.10xd4cStandard query (0)webtools.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.640604019 CEST192.168.2.41.1.1.10x5d1bStandard query (0)webtools.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:47.245522976 CEST192.168.2.41.1.1.10xffbeStandard query (0)research-and-innovation.ec.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:47.245680094 CEST192.168.2.41.1.1.10xae4aStandard query (0)research-and-innovation.ec.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:48.475552082 CEST192.168.2.41.1.1.10xc918Standard query (0)ec.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:48.475743055 CEST192.168.2.41.1.1.10x7536Standard query (0)ec.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:49.584273100 CEST192.168.2.41.1.1.10xdcdfStandard query (0)ec.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:49.584558964 CEST192.168.2.41.1.1.10x96e2Standard query (0)ec.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:50.069120884 CEST192.168.2.41.1.1.10x8e9fStandard query (0)webtools.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:50.069231033 CEST192.168.2.41.1.1.10x958dStandard query (0)webtools.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:54.938214064 CEST192.168.2.41.1.1.10x9144Standard query (0)webanalytics.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:54.938553095 CEST192.168.2.41.1.1.10x64bbStandard query (0)webanalytics.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:55.943408966 CEST192.168.2.41.1.1.10xb3cfStandard query (0)webanalytics.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:55.943576097 CEST192.168.2.41.1.1.10xc8e7Standard query (0)webanalytics.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:04.637224913 CEST192.168.2.41.1.1.10x3cdStandard query (0)commission.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:04.637365103 CEST192.168.2.41.1.1.10x4dStandard query (0)commission.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:07.248959064 CEST192.168.2.41.1.1.10x6de8Standard query (0)commission.europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:07.249078989 CEST192.168.2.41.1.1.10xaf9Standard query (0)commission.europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:33.178829908 CEST192.168.2.41.1.1.10x8cb9Standard query (0)europa.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:33.179616928 CEST192.168.2.41.1.1.10xa232Standard query (0)europa.eu65IN (0x0001)false
                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:22.339206934 CEST1.1.1.1192.168.2.40x9e2dNo error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.088386059 CEST1.1.1.1192.168.2.40xbc11No error (0)research-and-innovation.ec.europa.eud24zxs9lh8zf8d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.099287987 CEST1.1.1.1192.168.2.40xce81No error (0)research-and-innovation.ec.europa.eud24zxs9lh8zf8d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.099287987 CEST1.1.1.1192.168.2.40xce81No error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.099287987 CEST1.1.1.1192.168.2.40xce81No error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.099287987 CEST1.1.1.1192.168.2.40xce81No error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:42.099287987 CEST1.1.1.1192.168.2.40xce81No error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.376451969 CEST1.1.1.1192.168.2.40x2025No error (0)ec.europa.eu147.67.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.376451969 CEST1.1.1.1192.168.2.40x2025No error (0)ec.europa.eu147.67.34.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.377871990 CEST1.1.1.1192.168.2.40xf400No error (0)webtools.europa.eud2xqr2nqz3178h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.379493952 CEST1.1.1.1192.168.2.40xce43No error (0)webtools.europa.eud2xqr2nqz3178h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.379493952 CEST1.1.1.1192.168.2.40xce43No error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.379493952 CEST1.1.1.1192.168.2.40xce43No error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.379493952 CEST1.1.1.1192.168.2.40xce43No error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:43.379493952 CEST1.1.1.1192.168.2.40xce43No error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.266491890 CEST1.1.1.1192.168.2.40x6271No error (0)ec.europa.eu147.67.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.266491890 CEST1.1.1.1192.168.2.40x6271No error (0)ec.europa.eu147.67.34.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.464807034 CEST1.1.1.1192.168.2.40x7edaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.464818001 CEST1.1.1.1192.168.2.40xbbd0No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.585741043 CEST1.1.1.1192.168.2.40x5b4cNo error (0)research-and-innovation.ec.europa.eud24zxs9lh8zf8d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.585741043 CEST1.1.1.1192.168.2.40x5b4cNo error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.585741043 CEST1.1.1.1192.168.2.40x5b4cNo error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.585741043 CEST1.1.1.1192.168.2.40x5b4cNo error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.585741043 CEST1.1.1.1192.168.2.40x5b4cNo error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.596905947 CEST1.1.1.1192.168.2.40xe9fNo error (0)research-and-innovation.ec.europa.eud24zxs9lh8zf8d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.658092022 CEST1.1.1.1192.168.2.40x4c9cNo error (0)webtools.europa.eud2xqr2nqz3178h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.658092022 CEST1.1.1.1192.168.2.40x4c9cNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.658092022 CEST1.1.1.1192.168.2.40x4c9cNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.658092022 CEST1.1.1.1192.168.2.40x4c9cNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.658092022 CEST1.1.1.1192.168.2.40x4c9cNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:44.659740925 CEST1.1.1.1192.168.2.40x304eNo error (0)webtools.europa.eud2xqr2nqz3178h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.470798969 CEST1.1.1.1192.168.2.40x102bNo error (0)webanalytics.europa.euwebanalytics-eu-prd.fpfis.tech.ec.europa.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.470798969 CEST1.1.1.1192.168.2.40x102bNo error (0)webanalytics-eu-prd.fpfis.tech.ec.europa.euwebanalytics-291277692.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.480273962 CEST1.1.1.1192.168.2.40xe00fNo error (0)webanalytics.europa.euwebanalytics-eu-prd.fpfis.tech.ec.europa.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.480273962 CEST1.1.1.1192.168.2.40xe00fNo error (0)webanalytics-eu-prd.fpfis.tech.ec.europa.euwebanalytics-291277692.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.480273962 CEST1.1.1.1192.168.2.40xe00fNo error (0)webanalytics-291277692.eu-central-1.elb.amazonaws.com35.156.118.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:49.480273962 CEST1.1.1.1192.168.2.40xe00fNo error (0)webanalytics-291277692.eu-central-1.elb.amazonaws.com3.123.174.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.927606106 CEST1.1.1.1192.168.2.40xef53No error (0)webanalytics.europa.euwebanalytics-eu-prd.fpfis.tech.ec.europa.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.927606106 CEST1.1.1.1192.168.2.40xef53No error (0)webanalytics-eu-prd.fpfis.tech.ec.europa.euwebanalytics-291277692.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.927606106 CEST1.1.1.1192.168.2.40xef53No error (0)webanalytics-291277692.eu-central-1.elb.amazonaws.com3.123.174.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.927606106 CEST1.1.1.1192.168.2.40xef53No error (0)webanalytics-291277692.eu-central-1.elb.amazonaws.com35.156.118.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.938880920 CEST1.1.1.1192.168.2.40xa08dNo error (0)webanalytics.europa.euwebanalytics-eu-prd.fpfis.tech.ec.europa.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:29:50.938880920 CEST1.1.1.1192.168.2.40xa08dNo error (0)webanalytics-eu-prd.fpfis.tech.ec.europa.euwebanalytics-291277692.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.650207996 CEST1.1.1.1192.168.2.40x5d1bNo error (0)webtools.europa.eud2xqr2nqz3178h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.665447950 CEST1.1.1.1192.168.2.40xeb71No error (0)research-and-innovation.ec.europa.eud24zxs9lh8zf8d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.665447950 CEST1.1.1.1192.168.2.40xeb71No error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.665447950 CEST1.1.1.1192.168.2.40xeb71No error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.665447950 CEST1.1.1.1192.168.2.40xeb71No error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.665447950 CEST1.1.1.1192.168.2.40xeb71No error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.667293072 CEST1.1.1.1192.168.2.40xd4cNo error (0)webtools.europa.eud2xqr2nqz3178h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.667293072 CEST1.1.1.1192.168.2.40xd4cNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.667293072 CEST1.1.1.1192.168.2.40xd4cNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.667293072 CEST1.1.1.1192.168.2.40xd4cNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.667293072 CEST1.1.1.1192.168.2.40xd4cNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:44.675292015 CEST1.1.1.1192.168.2.40x4a6eNo error (0)research-and-innovation.ec.europa.eud24zxs9lh8zf8d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:47.264211893 CEST1.1.1.1192.168.2.40xffbeNo error (0)research-and-innovation.ec.europa.eud24zxs9lh8zf8d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:47.264211893 CEST1.1.1.1192.168.2.40xffbeNo error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:47.264211893 CEST1.1.1.1192.168.2.40xffbeNo error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:47.264211893 CEST1.1.1.1192.168.2.40xffbeNo error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:47.264211893 CEST1.1.1.1192.168.2.40xffbeNo error (0)d24zxs9lh8zf8d.cloudfront.net18.66.147.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:47.267443895 CEST1.1.1.1192.168.2.40xae4aNo error (0)research-and-innovation.ec.europa.eud24zxs9lh8zf8d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:48.484097004 CEST1.1.1.1192.168.2.40xc918No error (0)ec.europa.eu147.67.34.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:48.484097004 CEST1.1.1.1192.168.2.40xc918No error (0)ec.europa.eu147.67.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:49.591137886 CEST1.1.1.1192.168.2.40xdcdfNo error (0)ec.europa.eu147.67.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:49.591137886 CEST1.1.1.1192.168.2.40xdcdfNo error (0)ec.europa.eu147.67.34.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:50.076705933 CEST1.1.1.1192.168.2.40x8e9fNo error (0)webtools.europa.eud2xqr2nqz3178h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:50.076705933 CEST1.1.1.1192.168.2.40x8e9fNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:50.076705933 CEST1.1.1.1192.168.2.40x8e9fNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:50.076705933 CEST1.1.1.1192.168.2.40x8e9fNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:50.076705933 CEST1.1.1.1192.168.2.40x8e9fNo error (0)d2xqr2nqz3178h.cloudfront.net13.35.58.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:50.077698946 CEST1.1.1.1192.168.2.40x958dNo error (0)webtools.europa.eud2xqr2nqz3178h.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:54.983565092 CEST1.1.1.1192.168.2.40x64bbNo error (0)webanalytics.europa.euwebanalytics-eu-prd.fpfis.tech.ec.europa.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:54.983565092 CEST1.1.1.1192.168.2.40x64bbNo error (0)webanalytics-eu-prd.fpfis.tech.ec.europa.euwebanalytics-291277692.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:54.990622044 CEST1.1.1.1192.168.2.40x9144No error (0)webanalytics.europa.euwebanalytics-eu-prd.fpfis.tech.ec.europa.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:54.990622044 CEST1.1.1.1192.168.2.40x9144No error (0)webanalytics-eu-prd.fpfis.tech.ec.europa.euwebanalytics-291277692.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:54.990622044 CEST1.1.1.1192.168.2.40x9144No error (0)webanalytics-291277692.eu-central-1.elb.amazonaws.com3.123.174.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:54.990622044 CEST1.1.1.1192.168.2.40x9144No error (0)webanalytics-291277692.eu-central-1.elb.amazonaws.com35.156.118.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:55.951260090 CEST1.1.1.1192.168.2.40xb3cfNo error (0)webanalytics.europa.euwebanalytics-eu-prd.fpfis.tech.ec.europa.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:55.951260090 CEST1.1.1.1192.168.2.40xb3cfNo error (0)webanalytics-eu-prd.fpfis.tech.ec.europa.euwebanalytics-291277692.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:55.951260090 CEST1.1.1.1192.168.2.40xb3cfNo error (0)webanalytics-291277692.eu-central-1.elb.amazonaws.com35.156.118.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:55.951260090 CEST1.1.1.1192.168.2.40xb3cfNo error (0)webanalytics-291277692.eu-central-1.elb.amazonaws.com3.123.174.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:56.003562927 CEST1.1.1.1192.168.2.40xc8e7No error (0)webanalytics.europa.euwebanalytics-eu-prd.fpfis.tech.ec.europa.euCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:30:56.003562927 CEST1.1.1.1192.168.2.40xc8e7No error (0)webanalytics-eu-prd.fpfis.tech.ec.europa.euwebanalytics-291277692.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:04.666047096 CEST1.1.1.1192.168.2.40x3cdNo error (0)commission.europa.eud3pfwaxxfgo1jb.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:04.666047096 CEST1.1.1.1192.168.2.40x3cdNo error (0)d3pfwaxxfgo1jb.cloudfront.net143.204.215.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:04.666047096 CEST1.1.1.1192.168.2.40x3cdNo error (0)d3pfwaxxfgo1jb.cloudfront.net143.204.215.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:04.666047096 CEST1.1.1.1192.168.2.40x3cdNo error (0)d3pfwaxxfgo1jb.cloudfront.net143.204.215.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:04.666047096 CEST1.1.1.1192.168.2.40x3cdNo error (0)d3pfwaxxfgo1jb.cloudfront.net143.204.215.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:04.669825077 CEST1.1.1.1192.168.2.40x4dNo error (0)commission.europa.eud3pfwaxxfgo1jb.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:07.272816896 CEST1.1.1.1192.168.2.40xaf9No error (0)commission.europa.eud3pfwaxxfgo1jb.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:07.272829056 CEST1.1.1.1192.168.2.40x6de8No error (0)commission.europa.eud3pfwaxxfgo1jb.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:07.272829056 CEST1.1.1.1192.168.2.40x6de8No error (0)d3pfwaxxfgo1jb.cloudfront.net143.204.215.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:07.272829056 CEST1.1.1.1192.168.2.40x6de8No error (0)d3pfwaxxfgo1jb.cloudfront.net143.204.215.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:07.272829056 CEST1.1.1.1192.168.2.40x6de8No error (0)d3pfwaxxfgo1jb.cloudfront.net143.204.215.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:07.272829056 CEST1.1.1.1192.168.2.40x6de8No error (0)d3pfwaxxfgo1jb.cloudfront.net143.204.215.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:33.186459064 CEST1.1.1.1192.168.2.40x8cb9No error (0)europa.eu147.67.34.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Sep 27, 2024 17:31:33.186459064 CEST1.1.1.1192.168.2.40x8cb9No error (0)europa.eu147.67.210.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                0192.168.2.44973740.126.31.71443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:12 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 3592
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:12 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-09-27 15:29:12 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Fri, 27 Sep 2024 15:28:12 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C533_BL2
                                                                                                                                                                                                                                                                x-ms-request-id: f0116737-3b30-4cb9-ac03-adbb9266c237
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D721 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:12 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 1276
                                                                                                                                                                                                                                                                2024-09-27 15:29:12 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                1192.168.2.44974240.126.31.71443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:13 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 7642
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:13 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 6b 63 72 63 74 74 67 61 6b 64 78 78 6f 71 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 72 6c 6e 48 50 24 53 66 74 2a 71 62 6b 71 46 6b 67 74 33 65 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                                                                                                                                                                                                                Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02kcrcttgakdxxoq</Membername><Password>rlnHP$Sft*qbkqFkgt3e</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                                                                                                                                                                                                                2024-09-27 15:29:19 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                Expires: Fri, 27 Sep 2024 15:28:13 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C528_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: 71b3f149-5493-484f-b3bf-2b6088e78d6d
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00018362 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:18 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 17166
                                                                                                                                                                                                                                                                2024-09-27 15:29:19 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 34 30 31 30 44 42 43 43 32 42 45 34 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 32 37 65 64 66 39 39 36 2d 39 63 66 31 2d 34 62 63 31 2d 62 38 37 39 2d 63 37 64 61 35 65 33 34 30 66 63 38 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                                                                                                Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>00184010DBCC2BE4</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="27edf996-9cf1-4bc1-b879-c7da5e340fc8" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                                                                                                2024-09-27 15:29:19 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                                                                                                                                                Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                2192.168.2.4497474.175.87.197443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nZLlMAKVMuMcrg8&MD=GFdtmz7Z HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                MS-CorrelationId: cb33ec72-cfa9-44c7-a68f-bda0293dea35
                                                                                                                                                                                                                                                                MS-RequestId: 9172a816-de91-4e12-8226-6e6249f678b9
                                                                                                                                                                                                                                                                MS-CV: 1xDvOMCc602uDH3O.0
                                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:17 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                                                2024-09-27 15:29:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                2024-09-27 15:29:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                3192.168.2.44974840.126.31.71443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:19 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 3592
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:19 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-09-27 15:29:20 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Fri, 27 Sep 2024 15:28:20 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C523_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: 5097ffd8-c497-43b2-9b83-fa71048a4e10
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00011DFE V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:20 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 11389
                                                                                                                                                                                                                                                                2024-09-27 15:29:20 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                4192.168.2.44974940.126.31.71443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:21 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:21 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-09-27 15:29:21 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Fri, 27 Sep 2024 15:28:21 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C533_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: b851bb8d-9777-4c6f-9057-34b8c6715312
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00018C06 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:21 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 1918
                                                                                                                                                                                                                                                                2024-09-27 15:29:21 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                5192.168.2.44975040.126.31.71443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:22 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:22 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-09-27 15:29:23 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Fri, 27 Sep 2024 15:28:22 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C523_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: c395b413-9ff7-48d4-9ef0-0e9395adcab2
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00011E02 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:22 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 11409
                                                                                                                                                                                                                                                                2024-09-27 15:29:23 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                6192.168.2.44975340.126.31.71443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:24 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:24 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-09-27 15:29:24 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Fri, 27 Sep 2024 15:28:24 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C523_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: c04aabb8-073d-4b25-8a78-3ee3bab3364d
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF000183AC V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:24 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 11409
                                                                                                                                                                                                                                                                2024-09-27 15:29:24 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                7192.168.2.44980740.126.31.71443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:26 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                Content-Length: 4762
                                                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:26 UTC4762OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                2024-09-27 15:29:26 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                Expires: Fri, 27 Sep 2024 15:28:26 GMT
                                                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                x-ms-route-info: C523_BAY
                                                                                                                                                                                                                                                                x-ms-request-id: db8e0af5-cd9f-4244-a0d4-b192bf137a1e
                                                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00011DF6 V: 0
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:25 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 10197
                                                                                                                                                                                                                                                                2024-09-27 15:29:26 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                8192.168.2.44981218.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:42 UTC810OUTGET /research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 60204
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:43 GMT
                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1486024 33033
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                                                X-Age: 22429
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ba67e20db38657ee5cb05d05b3da9d70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 8J2EEOmj-Uycp75Is879CtZQpCS2nHreq5ZwwUQKAfQykJkxLJdXeQ==
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC5318INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 78 70 6c 6f 72 65 20 74 68 65 20 43 75 6c 74 75 72 61 6c 20 48 65 72 69 74 61 67 65 20 43 6c 6f 75 64 20 70 72 6f 6a 65 63 74 2e 20 46 69 6e 64 20 6f 75 74 20 77 68 61 74 20 77 6f 72 6b 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 6f 6e 65 2c 20 6c 65 61 72 6e 20 66 72 6f 6d 20 62 65 73 74 20 70 72 61 63 74
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#"> <head> <meta charset="utf-8" /><meta name="description" content="Explore the Cultural Heritage Cloud project. Find out what work has already been done, learn from best pract
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC16384INData Raw: 76 6a 45 6e 37 37 62 69 4e 6a 51 77 2d 4e 5f 36 75 63 79 46 50 4c 71 30 50 6a 48 35 67 76 50 67 44 65 70 65 4d 75 72 30 37 4a 34 68 38 49 49 67 6e 4d 6f 39 44 30 6d 44 67 6b 6c 67 70 58 4c 34 4d 4b 79 36 41 68 2d 71 64 36 62 39 42 55 48 74 44 77 74 41 70 68 41 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 70 72 69 6e 74 22 20 68 72 65 66 3d 22 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 63 73 73 2f 63 73 73 5f 4d 44 5a 6f 7a 54 7a 58 57 5a 2d 53 4c 69 78 4e 33 41 48 36 35 45 6a 54 65 2d 75 44 56 70 6e 51 31 36 64 4b 2d 78 53 55 51 64 6f 2e 63 73 73 3f 64 65 6c 74 61 3d 34 26 61 6d 70 3b 6c 61 6e 67 75 61 67 65 3d 65 6e 26 61 6d 70 3b 74 68 65 6d 65 3d 65 77 63 6d 73 5f 74 68 65
                                                                                                                                                                                                                                                                Data Ascii: vjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA" /><link rel="stylesheet" media="print" href="/sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&amp;language=en&amp;theme=ewcms_the
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC1514INData Raw: 2d 65 63 6c 2d 73 65 61 72 63 68 2d 74 6f 67 67 6c 65 3d 22 74 72 75 65 22 0a 20 20 20 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6f 65 2d 73 65 61 72 63 68 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 0a 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 0a 20 20 3e 3c 73 76 67 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 69 63 6f 6e 20 65 63 6c 2d 69 63 6f 6e 2d 2d 73 20 65 63 6c 2d 73 69 74 65 2d 68 65 61 64 65 72 5f 5f 69 63 6f 6e 22 0a 20 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 0a 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 0a 20 20 20 72 6f 6c 65 3d 22 69 6d 67 22 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2f 74 68 65 6d 65 73 2f 63 6f 6e 74 72 69 62 2f 6f 65 5f 74 68 65 6d 65 2f 64 69 73
                                                                                                                                                                                                                                                                Data Ascii: -ecl-search-toggle="true" aria-controls="oe-search-search-form" aria-expanded="false" ><svg class="ecl-icon ecl-icon--s ecl-site-header__icon" focusable="false" aria-hidden="true" role="img"><use xlink:href="/themes/contrib/oe_theme/dis
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC16384INData Raw: 77 65 6e 35 64 2d 79 72 66 75 62 74 6c 6d 77 69 6f 66 39 73 71 71 7a 68 79 70 71 32 6c 2d 36 61 74 79 7a 73 6d 69 78 6b 6b 67 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 5f 62 75 69 6c 64 5f 69 64 22 20 76 61 6c 75 65 3d 22 66 6f 72 6d 2d 64 57 45 6e 35 44 5f 79 72 66 55 42 74 4c 6d 57 49 6f 66 39 73 71 71 7a 48 59 70 71 32 6c 5f 36 61 54 59 7a 53 4d 69 58 4b 4b 67 22 20 2f 3e 3c 69 6e 70 75 74 20 64 61 74 61 2d 64 72 75 70 61 6c 2d 73 65 6c 65 63 74 6f 72 3d 22 65 64 69 74 2d 6f 65 2d 73 65 61 72 63 68 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 5f 69 64 22 20 76 61 6c 75 65 3d 22 6f 65 5f 73 65 61 72 63 68 5f 73 65 61 72 63 68 5f 66 6f 72 6d 22 20 2f
                                                                                                                                                                                                                                                                Data Ascii: wen5d-yrfubtlmwiof9sqqzhypq2l-6atyzsmixkkg" type="hidden" name="form_build_id" value="form-dWEn5D_yrfUBtLmWIof9sqqzHYpq2l_6aTYzSMiXKKg" /><input data-drupal-selector="edit-oe-search-search-form" type="hidden" name="form_id" value="oe_search_search_form" /
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC10463INData Raw: 63 6f 6e 74 61 69 6e 65 72 5f 5f 70 69 63 74 75 72 65 22 0a 20 20 0a 3e 3c 69 6d 67 20 0a 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 6d 65 64 69 61 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 6d 65 64 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 65 61 72 63 68 2d 61 6e 64 2d 69 6e 6e 6f 76 61 74 69 6f 6e 2e 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 73 74 79 6c 65 73 2f 6f 65 5f 74 68 65 6d 65 5f 6d 65 64 69 75 6d 5f 6e 6f 5f 63 72 6f 70 2f 70 75 62 6c 69 63 2f 32 30 32 33 2d 30 34 2f 65 63 5f 72 74 64 5f 65 63 63 63 68 2d 62 61 6e 6e 65 72 2d 73 6d 61 6c 6c 2e 6a 70 67 3f 69 74 6f 6b 3d 4a 45 6a 57 38 71 75 68 22 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: container__picture" ><img class="ecl-media-container__media" src="https://research-and-innovation.ec.europa.eu/sites/default/files/styles/oe_theme_medium_no_crop/public/2023-04/ec_rtd_eccch-banner-small.jpg?itok=JEjW8quh"
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC10141INData Raw: 74 65 78 74 75 61 6c 2d 74 6f 6b 65 6e 3d 22 4f 48 52 36 55 39 59 67 58 45 62 71 58 5f 46 42 4d 70 76 4a 37 64 59 47 58 65 59 72 77 69 52 6a 6e 75 7a 7a 45 34 4d 4d 32 55 45 22 20 64 61 74 61 2d 64 72 75 70 61 6c 2d 61 6a 61 78 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 22 3e 3c 2f 64 69 76 3e 3c 61 72 74 69 63 6c 65 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 61 72 64 22 0a 20 20 0a 3e 3c 70 69 63 74 75 72 65 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 70 69 63 74 75 72 65 20 65 63 6c 2d 63 61 72 64 5f 5f 70 69 63 74 75 72 65 22 0a 20 20 20 64 61 74 61 2d 65 63 6c 2d 70 69 63 74 75 72 65 2d 6c 69 6e 6b 0a 3e 3c 69 6d 67 20 0a 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 61 72 64 5f 5f 69 6d 61 67 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: textual-token="OHR6U9YgXEbqX_FBMpvJ7dYGXeYrwiRjnuzzE4MM2UE" data-drupal-ajax-container=""></div><article class="ecl-card" ><picture class="ecl-picture ecl-card__picture" data-ecl-picture-link><img class="ecl-card__image"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                9192.168.2.44981118.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC1107OUTGET /sites/default/files/css/css_6k8DpedKM7fjMWTGpzg_hReSfb9NXlqpM9sBiaqfzBo.css?delta=0&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 7794
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:43 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:36 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 7153398 11670994
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"889-622edbe541170"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 f7aba4a0337c5f98c4703e2b10f1940a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: HnEHpm6K7fNyBq9c6qQa0lgTAwp0lw6QAfiXb0BBri0jg8qiPhLD0A==
                                                                                                                                                                                                                                                                Age: 641
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC7794INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 2e 65 77 63 6d 73 2d 74 6f 6f 6c 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 65 77 63 6d 73 2d 74 6f 6f 6c 74 69 70 20 2e 65 77 63 6d 73 2d 74 6f 6f 6c 74 69 70 2d 2d 74 65 78 74 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 35
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.ewcms-tooltip{position:relative;display:inline-block;white-space:nowrap;}.ewcms-tooltip .ewcms-tooltip--text{visibility:hidden;background-color:#f5f5f2;text-align:left;padding:5px 5


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                10192.168.2.44981418.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC1107OUTGET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 446136
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9472757 6895211
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"c6aa-622edbcc8be50"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: GfUrDhrtX_axxSt5TdRM6TnKaGmro9aanikdmRi6H4FeE8LWba29YA==
                                                                                                                                                                                                                                                                Age: 37
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:m
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 64 69 75 73 3a 35 30 25 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 34 70 78 3b 6c 65 66 74 3a 2d 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 37 70 78 3b 77 69 64 74 68 3a 34 70 78 7d 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 2d 74 61 78 6f 6e 6f 6d 79 20 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 73 74 61 72 74 3a 30 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 30 7d 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f
                                                                                                                                                                                                                                                                Data Ascii: dius:50%;content:"";display:block;height:4px;left:-2px;position:absolute;top:7px;width:4px}.ecl-description-list__definition--taxonomy .ecl-description-list__definition-item:first-child{-webkit-padding-start:0;padding-inline-start:0}.ecl-description-list_
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC6981INData Raw: 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 75 2d 5d 29 2c 2e 65 63 6c 20 75 6c 20 75 6c 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 5d 2c 5b 63 6c 61 73 73 2a 3d 77 74 2d 5d 2c 5b 63 6c 61 73 73 2a 3d 68 69 67 68 63 68 61 72 74 73 2d 5d 29 2c 2e 65 63 6c 2d 75 6e 6f 72 64 65 72 65 64 2d 6c 69 73 74 20 2e 65 63 6c 2d 6f 72 64 65 72 65 64 2d 6c 69 73 74 2c 2e 65 63 6c 2d 75 6e 6f 72 64 65 72 65 64 2d 6c 69 73 74 20 2e 65 63 6c 2d 75 6e 6f 72 64 65 72 65 64 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 2d 78 73 29 3b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 32 78 6c
                                                                                                                                                                                                                                                                Data Ascii: ([class*=ecl-u-]),.ecl ul ul:not([class*=ecl-],[class*=wt-],[class*=highcharts-]),.ecl-unordered-list .ecl-ordered-list,.ecl-unordered-list .ecl-unordered-list{list-style-type:disc;padding-bottom:0;padding-top:var(--s-xs);-webkit-padding-start:var(--s-2xl
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 70 65 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 36 30 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 74 79 70 65 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 74 79 70 65 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 74 79 70 65 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75
                                                                                                                                                                                                                                                                Data Ascii: pe-color-dark-60{color:var(--ecl-color-dark-60)!important}.ecl-u-type-color-info{color:var(--ecl-color-info)!important}.ecl-u-type-color-success{color:var(--ecl-color-success)!important}.ecl-u-type-color-error{color:var(--ecl-color-error)!important}.ecl-u
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 31 30 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 36 30 7b 62 6f 72
                                                                                                                                                                                                                                                                Data Ascii: der-color:var(--ecl-color-neutral-120)!important}.ecl-u-border-color-s-neutral-100{border-color:var(--ecl-color-neutral-100)!important}.ecl-u-border-color-s-neutral-80{border-color:var(--ecl-color-neutral-80)!important}.ecl-u-border-color-s-neutral-60{bor
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC11977INData Raw: 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 2d 31 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 2d 31 30 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 2d 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d
                                                                                                                                                                                                                                                                Data Ascii: olor-neutral-140)!important}.ecl-u-border-color-xl-neutral-120{border-color:var(--ecl-color-neutral-120)!important}.ecl-u-border-color-xl-neutral-100{border-color:var(--ecl-color-neutral-100)!important}.ecl-u-border-color-xl-neutral-80{border-color:var(--
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 2d 78 6c 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 78 6c 2d 62 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 78 6c 2d 61 72 6f 75 6e 64 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 78 6c 2d 73 74 61 72 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f
                                                                                                                                                                                                                                                                Data Ascii: fy-content-xl-center{justify-content:center!important}.ecl-u-justify-content-xl-between{justify-content:space-between!important}.ecl-u-justify-content-xl-around{justify-content:space-around!important}.ecl-u-align-items-xl-start{align-items:flex-start!impo
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 62 2d 61 75 74 6f 2c 2e 65 63 6c 2d 75 2d 6d 76 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 74 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 72 2d 61 75 74 6f 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 6c 2d 61 75 74 6f 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74
                                                                                                                                                                                                                                                                Data Ascii: nt}.ecl-u-mb-auto,.ecl-u-mv-auto{margin-bottom:auto!important}.ecl-u-mt-auto{margin-top:auto!important}.ecl-u-mr-auto{-webkit-margin-end:auto!important;margin-inline-end:auto!important}.ecl-u-ml-auto{-webkit-margin-start:auto!important;margin-inline-start
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 62 2d 6c 2d 78 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 2d 78 73 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 6c 2d 6c 2d 78 73 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 78 73 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 78 73 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 61 2d 6c 2d 73 7b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 73 2d 73 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 68 2d 6c 2d 73 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 73 29 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                                Data Ascii: !important}.ecl-u-mb-l-xs{margin-bottom:var(--s-xs)!important}.ecl-u-ml-l-xs{-webkit-margin-start:var(--s-xs)!important;margin-inline-start:var(--s-xs)!important}.ecl-u-ma-l-s{margin:var(--s-s)!important}.ecl-u-mh-l-s{-webkit-margin-start:var(--s-s)!impor
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 6d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 70 61 2d 6c 7b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 73 2d 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 70 68 2d 6c 7b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c
                                                                                                                                                                                                                                                                Data Ascii: line-start:var(--s-m)!important}.ecl-u-pa-l{padding:var(--s-l)!important}.ecl-u-ph-l{-webkit-padding-start:var(--s-l)!important;padding-inline-start:var(--s-l)!important;-webkit-padding-end:var(--s-l)!important;padding-inline-end:var(--s-l)!important}.ecl


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                11192.168.2.44981618.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC1107OUTGET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 37283
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9382193 444895
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"db2-622edbcc7b0c8"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: GUF7F911PIBHG1FcERglmK8gSNYJW1b0NPKpwYy9iudq_HqERqpOsA==
                                                                                                                                                                                                                                                                Age: 374
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 2d 31 38 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 2d 31 36
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-16
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 73 65 63 6f 6e 64 61 72 79 2d 31 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 73 65 63 6f 6e 64 61 72 79 2d 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 38 30 29 21 69 6d 70 6f 72 74
                                                                                                                                                                                                                                                                Data Ascii: rder-color-m-secondary-120{border-color:var(--ecl-color-secondary-120)!important}.ecl-u-border-color-m-secondary-100{border-color:var(--ecl-color-secondary-100)!important}.ecl-u-border-color-m-secondary-80{border-color:var(--ecl-color-secondary-80)!import
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC4515INData Raw: 73 70 61 63 69 6e 67 2d 78 73 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 65 63 6c 2d 73 70 61 63 69 6e 67 2d 78 73 29 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 30 30 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 66 6f 63 75 73 2c 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 65 63 6c 20 70 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 65 63 6c 20 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                                                                                Data Ascii: spacing-xs);margin-top:var(--ecl-spacing-xs)}body{font-family:arial,sans-serif;margin:0;padding:0}a{color:var(--ecl-color-primary-100);text-decoration:none}a:focus,a:hover{text-decoration:underline}.ecl p:first-child{margin-top:0}.ecl p:last-child{margin-


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                12192.168.2.44981518.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC1107OUTGET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 385
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9648038 7152686
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"105-622edbcc6c280"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: -VlbR8iNt0pgHkWibshAL9M6YB95tBHJH5RVzTvKWaMWrdR5Yeo9Hg==
                                                                                                                                                                                                                                                                Age: 354
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC385INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 2e 69 6e 6c 69 6e 65 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 7d 0a 2e 63 75 73 74 6f 6d 2d 68 69 67 68 6c 69 67 68 74 2d 6d 61 72 6b 65 72 2d 65 63 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{.inline-external-icon{display:inline!important;}}.custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                13192.168.2.449819147.67.210.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:43 UTC567OUTGET /wel/surveys/wr_survey01/wr_survey.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 661
                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Nov 2016 15:40:42 GMT
                                                                                                                                                                                                                                                                ETag: "295-5406761501280"
                                                                                                                                                                                                                                                                Age: 102
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 94003375 99024043
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC661INData Raw: 76 61 72 20 77 72 73 5f 73 75 72 76 65 79 20 3d 20 7b 0a 20 20 20 20 72 65 6e 64 65 72 50 6f 70 75 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 7d 0a 2f 2f 20 4c 6f 61 64 20 77 72 5f 73 75 72 76 65 79 30 33 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 2e 20 4c 69 6d 69 74 20 63 61 63 68 65 20 74 69 6d 65 20 74 6f 20 33 30 20 6d 69 6e 75 74 65 73 2e 0a 76 61 72 20 6e 6f 77 20 3d 20 44 61 74 65 2e 6e 6f 77 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 2b 6e 65 77 20 44 61 74 65 0a 7d 2c 0a 75 72 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 77 65 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f
                                                                                                                                                                                                                                                                Data Ascii: var wrs_survey = { renderPopup: function() { return false; }}// Load wr_survey03/js/main.js. Limit cache time to 30 minutes.var now = Date.now || function() { return +new Date},url = "https://ec.europa.eu/wel/surveys/wr_survey03/


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                14192.168.2.44981718.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC1103OUTGET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 94383
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 10005639 1199386
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"7ecb-622edbcca1610"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: G7eQwsV2htwpo-NIHZgZRwLNYALgiNZ9J3Mdu3TLpIE-_Ri0F37OVw==
                                                                                                                                                                                                                                                                Age: 37
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC8949INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2f 33 2e 37 2e 31 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                                                Data Ascii: /* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt *//*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.expo
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a
                                                                                                                                                                                                                                                                Data Ascii: ).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 3d 21 30 7d 29 2c 6e 29 3a 63 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 29 3b 76 61 72 20 69 2c 74 2c 6f 2c 61 2c 73 3d 5b 5d 2c 75 3d 5b 5d 2c 6c 3d 2d 31 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 61 3d 61 7c 7c 72 2e 6f 6e 63 65 2c 6f 3d 69 3d 21 30 3b 75 2e 6c 65 6e 67 74 68 3b 6c 3d 2d 31 29 7b 74 3d 75 2e 73 68 69 66 74 28 29 3b 77 68 69 6c 65 28 2b 2b 6c 3c 73 2e 6c 65 6e 67 74 68 29 21 31 3d 3d 3d 73 5b 6c 5d 2e 61 70 70 6c 79 28 74 5b 30 5d 2c 74 5b 31 5d 29 26 26 72 2e 73 74 6f 70 4f 6e 46 61 6c 73 65 26 26 28 6c 3d 73 2e 6c 65 6e 67 74 68 2c 74 3d 21 31 29 7d 72 2e 6d 65 6d 6f 72 79 7c 7c 28 74 3d 21 31 29 2c 69 3d 21 31 2c 61 26 26 28 73 3d 74 3f 5b 5d 3a 22 22 29 7d 2c 66 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                Data Ascii: =!0}),n):ce.extend({},r);var i,t,o,a,s=[],u=[],l=-1,c=function(){for(a=a||r.once,o=i=!0;u.length;l=-1){t=u.shift();while(++l<s.length)!1===s[l].apply(t[0],t[1])&&r.stopOnFalse&&(l=s.length,t=!1)}r.memory||(t=!1),i=!1,a&&(s=t?[]:"")},f={add:function(){retu
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 29 7d 2c 63 65 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 65 2e 45 76 65 6e 74 29 29 72 65 74 75 72 6e 20 6e 65 77 20 63 65 2e 45 76 65 6e 74 28 65 2c 74 29 3b 65 26 26 65 2e 74 79 70 65 3f 28 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 65 2e 74 79 70 65 2c 74 68 69 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 21 31 3d 3d 3d 65 2e 72 65 74
                                                                                                                                                                                                                                                                Data Ascii: eEventListener&&e.removeEventListener(t,n)},ce.Event=function(e,t){if(!(this instanceof ce.Event))return new ce.Event(e,t);e&&e.type?(this.originalEvent=e,this.type=e.type,this.isDefaultPrevented=e.defaultPrevented||void 0===e.defaultPrevented&&!1===e.ret
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 2c 6f 72 69 67 69 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 65 2c 6f 72 69 67 69 6e 61 6c 4f 70 74 69 6f 6e 73 3a 74 2c 73 74 61 72 74 54 69 6d 65 3a 73 74 7c 7c 68 74 28 29 2c 64 75 72 61 74 69 6f 6e 3a 74 2e 64 75 72 61 74 69 6f 6e 2c 74 77 65 65 6e 73 3a 5b 5d 2c 63 72 65 61 74 65 54 77 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 2e 54 77 65 65 6e 28 6f 2c 6c 2e 6f 70 74 73 2c 65 2c 74 2c 6c 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 5b 65 5d 7c 7c 6c 2e 6f 70 74 73 2e 65 61 73 69 6e 67 29 3b 72 65 74 75 72 6e 20 6c 2e 74 77 65 65 6e 73 2e 70 75 73 68 28 6e 29 2c 6e 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 30 2c 6e 3d 65 3f 6c 2e 74 77 65 65 6e 73 2e 6c 65 6e 67 74 68 3a
                                                                                                                                                                                                                                                                Data Ascii: ,originalProperties:e,originalOptions:t,startTime:st||ht(),duration:t.duration,tweens:[],createTween:function(e,t){var n=ce.Tween(o,l.opts,e,t,l.opts.specialEasing[e]||l.opts.easing);return l.tweens.push(n),n},stop:function(e){var t=0,n=e?l.tweens.length:
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 28 65 5b 54 2e 73 74 61 74 75 73 5d 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 77 5b 74 5d 3d 5b 77 5b 74 5d 2c 65 5b 74 5d 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 7c 7c 75 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 61 62 6f 72 74 28 74 29 2c 6c 28 30 2c 74 29 2c 74 68 69 73 7d 7d 3b 69 66 28 78 2e 70 72 6f 6d 69 73 65 28 54 29 2c 76 2e 75 72 6c 3d 28 28 65 7c 7c 76 2e 75 72 6c 7c 7c 45 74 2e 68 72 65 66 29 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 24 74 2c 45 74 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 29 2c 76 2e 74 79 70 65 3d 74 2e 6d 65 74 68 6f 64 7c 7c 74 2e 74 79 70 65 7c 7c 76 2e 6d 65 74 68 6f 64 7c 7c 76 2e 74 79 70 65 2c 76 2e 64 61 74 61 54 79 70 65 73 3d 28
                                                                                                                                                                                                                                                                Data Ascii: (e[T.status]);else for(t in e)w[t]=[w[t],e[t]];return this},abort:function(e){var t=e||u;return c&&c.abort(t),l(0,t),this}};if(x.promise(T),v.url=((e||v.url||Et.href)+"").replace($t,Et.protocol+"//"),v.type=t.method||t.type||v.method||v.type,v.dataTypes=(
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC3514INData Raw: 73 2c 6b 65 79 73 29 7b 69 66 28 73 74 72 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 20 73 74 72 3b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6b 65 79 73 29 29 7b 6b 65 79 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 72 67 73 7c 7c 7b 7d 29 3b 6b 65 79 73 2e 73 6f 72 74 28 28 61 2c 62 29 3d 3e 61 2e 6c 65 6e 67 74 68 2d 62 2e 6c 65 6e 67 74 68 29 3b 7d 69 66 28 6b 65 79 73 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 20 73 74 72 3b 63 6f 6e 73 74 20 6b 65 79 3d 6b 65 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 73 74 20 66 72 61 67 6d 65 6e 74 73 3d 73 74 72 2e 73 70 6c 69 74 28 6b 65 79 29 3b 69 66 28 6b 65 79 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 66 72 61 67 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                Data Ascii: s,keys){if(str.length===0)return str;if(!Array.isArray(keys)){keys=Object.keys(args||{});keys.sort((a,b)=>a.length-b.length);}if(keys.length===0)return str;const key=keys.pop();const fragments=str.split(key);if(keys.length){for(let i=0;i<fragments.length;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                15192.168.2.44981818.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC814OUTGET /themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 41655
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12206703 13250598
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "a2b7-622ed435a1f33"
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: vwZSA6SA6DdTnHjJPaSGM7R3XFQUjo0a5rJytKnuwd1i0geV8FbleA==
                                                                                                                                                                                                                                                                Age: 128
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC15796INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 69 64 3d 22 61 72 72 6f 77 2d 6c 65 66 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 34 2e 31 35 20 31 31 2e 31 20 32 32 2e 30 32 20 39 20 36 20 32 35 2e 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="arrow-left" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M24.15 11.1 22.02 9 6 25.0
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 30 20 34 38 20 34 38 22 20 69 64 3d 22 66 69 6c 65 2d 62 6c 61 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 36 20 33 48 31 32 63 2d 31 2e 36 35 20 30 2d 33 20 31 2e 33 35 2d 33 20 33 76 33 36 63 30 20 31 2e 36 35 20 31 2e 33 35 20 33 20 33 20 33 68 31 33 2e 37 37 63 2e 38 31 20 30 20 31 2e 35 36 2d 2e 33 33 20 32 2e 31 33 2d 2e 38 37 4c 33 38 2e 31 33 20 33 33 2e 39 63 2e 35 37 2d 2e 35 37 2e 38 37 2d 31 2e 33 32 2e 38 37 2d 32 2e 31 33 56 36 63 30 2d 31 2e 36 35 2d 31 2e 33 35 2d 33 2d 33 2d 33 6d 2d 39 20 33 37 2e 37 37 56 33 33 68 37 2e 37 37 7a 4d 33 36 20 33 30 68 2d 39 63 2d 31 2e 36 35
                                                                                                                                                                                                                                                                Data Ascii: 0 48 48" id="file-blank" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M36 3H12c-1.65 0-3 1.35-3 3v36c0 1.65 1.35 3 3 3h13.77c.81 0 1.56-.33 2.13-.87L38.13 33.9c.57-.57.87-1.32.87-2.13V6c0-1.65-1.35-3-3-3m-9 37.77V33h7.77zM36 30h-9c-1.65
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC9475INData Raw: 63 2e 35 34 20 30 20 31 2e 30 35 2d 2e 31 35 20 31 2e 35 2d 2e 34 32 2e 39 2d 2e 35 31 20 31 2e 35 2d 31 2e 34 37 20 31 2e 35 2d 32 2e 35 38 73 2d 2e 36 2d 32 2e 30 37 2d 31 2e 35 2d 32 2e 35 38 63 2d 2e 34 35 2d 2e 32 37 2d 2e 39 36 2d 2e 34 32 2d 31 2e 35 2d 2e 34 32 73 2d 31 2e 30 35 2e 31 35 2d 31 2e 35 2e 34 32 63 2d 2e 39 2e 35 31 2d 31 2e 35 20 31 2e 34 37 2d 31 2e 35 20 32 2e 35 38 73 2e 36 20 32 2e 30 37 20 31 2e 35 20 32 2e 35 38 63 2e 34 35 2e 32 37 2e 39 36 2e 34 32 20 31 2e 35 2e 34 32 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 69 64 3d 22 72 73 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                                                                                Data Ascii: c.54 0 1.05-.15 1.5-.42.9-.51 1.5-1.47 1.5-2.58s-.6-2.07-1.5-2.58c-.45-.27-.96-.42-1.5-.42s-1.05.15-1.5.42c-.9.51-1.5 1.47-1.5 2.58s.6 2.07 1.5 2.58c.45.27.96.42 1.5.42" clip-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="rss" xmlns="http://www.


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                16192.168.2.44982013.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC544OUTGET /load.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 107477
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:27:25 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2862345 7710217
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Age: 1452
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: FrEWHHjEAmuuvNcgmh2OGYzCPUXwCxSXDn879-243qYSOYdYIW_BNA==
                                                                                                                                                                                                                                                                Age: 139
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC15743INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 2c 64 6f 63 29 7b 69 66 28 77 69 6e 2e 24 77 74 29 7b 24 77 74 2e 64 75 70 6c 69 63 61 74 65 3d 21 30 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 57 54 49 4e 46 4f 3a 20 44 75 70 6c 69 63 61 74 65 20 27 6c 6f 61 64 2e 6a 73 27 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 70 61 67 65 2e 22 29 3b 72 65 74 75 72 6e 7d 0a 77 69 6e 2e 24 77 74 3d 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 65 6c 65 63 74 6f 72 29 7d 3b 24 77 74 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6f 62 6a 29 7b 74 68 69 73 5b 69 5d 3d 6f 62 6a 5b 69 5d 7d 7d 3b 24 77 74 2e 65 78
                                                                                                                                                                                                                                                                Data Ascii: (function(win,doc){if(win.$wt){$wt.duplicate=!0;console.log("WTINFO: Duplicate 'load.js' found in the page.");return}win.$wt=function(selector){return document.querySelectorAll(selector)};$wt.extend=function(obj){for(var i in obj){this[i]=obj[i]}};$wt.ex
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: e1 bd 80 e1 bd 88 e1 bd 84 e1 bd 8c e1 bd 82 e1 bd 8a e1 bd 81 e1 bd 89 e1 bd 85 e1 bd 8d e1 bd 83 e1 bd 8b e1 bd b9 e1 bf b9 e1 bd b8 e1 bf b8 cf 8c ce 8c cf 80 cf 96 ce a0 cf 9f cf 9e cf 81 cf b1 ce a1 e1 bf a4 e1 bf a5 e1 bf ac cf 83 cf 82 ce a3 cf 84 ce a4 cf 85 ce a5 e1 bd 90 e1 bd 94 e1 bd 92 e1 bd 96 e1 bd 91 e1 bd 99 e1 bd 95 e1 bd 9d e1 bd 93 e1 bd 9b e1 bd 97 e1 bd 9f e1 bd bb e1 bf ab e1 bd ba e1 bf aa e1 bf a6 cf 8d ce 8e e1 bf a0 e1 bf a8 cf 8b ce ab e1 bf a3 e1 bf a2 e1 bf a7 ce b0 e1 bf a1 e1 bf a9 cf 86 cf 95 ce a6 cf 87 ce a7 cf 88 ce a8 cf 89 ce a9 e2 84 a6 e1 bd a0 e1 bd a8 e1 bd a4 e1 bd ac e1 bd a2 e1 bd aa e1 bd a6 e1 bd ae e1 bd a1 e1 bd a9 e1 bd a5 e1 bd ad e1 bd a3 e1 bd ab e1 bd a7 e1 bd af e1 bd bd e1 bf bb e1 bd bc e1 bf ba e1
                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 79 70 65 22 3a 22 46 65 61 74 75 72 65 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 5d 7d 3b 6c 65 74 20 61 73 47 65 6f 6a 73 6f 6e 3d 28 70 61 72 61 6d 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 3d 3d 3d 22 67 65 6f 6a 73 6f 6e 22 29 3b 6c 65 74 20 67 65 6f 50 61 72 61 6d 73 3d 70 61 72 61 6d 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 7c 7c 70 61 72 61 6d 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 6f 63 6f 64 65 3b 6c 65 74 20 67 65 6f 53 68 65 65 74 3d 21 31 3b 6c 65 74 20 67 65 6f 52 65 66 65 72 65 6e 63 65 3d 7b 7d 3b 69 66 28 61 73 47 65 6f 6a 73 6f 6e 29 7b 69 66 28 21 67 65 6f 50 61 72 61 6d 73 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 57 54 49 4e 46 4f 3a 20 27 63 6f 6f 72 64 69 6e 61 74 65 73 27 20 6f 72 20 27
                                                                                                                                                                                                                                                                Data Ascii: ype":"FeatureCollection","features":[]};let asGeojson=(params.options.to==="geojson");let geoParams=params.options.coordinates||params.options.geocode;let geoSheet=!1;let geoReference={};if(asGeojson){if(!geoParams){console.log("WTINFO: 'coordinates' or '
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 6b 29 7d 65 6c 73 65 20 69 66 28 64 61 74 61 2e 73 65 72 76 69 63 65 3d 3d 3d 22 66 72 61 6d 65 22 29 7b 76 61 72 20 66 72 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 27 22 2b 64 61 74 61 2e 6e 61 6d 65 2b 22 27 5d 22 29 3b 69 66 28 21 66 72 61 6d 65 7c 7c 21 66 72 61 6d 65 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 7d 0a 76 61 72 20 68 65 69 67 68 74 3d 64 61 74 61 2e 68 65 69 67 68 74 3b 76 61 72 20 66 72 6d 3d 66 72 61 6d 65 5b 30 5d 3b 66 72 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 72 61 6d 65 42 6f 72 64 65 72 22 2c 30 29 3b 76 61 72 20 77 69 64 74 68 3d 66 72 6d 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 76 61 72 20 70 72 65 76 3d 66 72 6d 2e 70 72 65 76 69
                                                                                                                                                                                                                                                                Data Ascii: k)}else if(data.service==="frame"){var frame=document.querySelectorAll("iframe[name='"+data.name+"']");if(!frame||!frame.length){return}var height=data.height;var frm=frame[0];frm.setAttribute("frameBorder",0);var width=frm.offsetWidth;var prev=frm.previ
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 2c 6c 69 73 74 65 6e 65 72 2c 75 73 65 43 61 70 74 75 72 65 29 7b 69 66 28 2f 65 61 5f 69 67 6e 6f 72 65 7c 70 69 77 69 6b 5f 69 67 6e 6f 72 65 2f 2e 74 65 73 74 28 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 29 26 26 28 6c 69 73 74 65 6e 65 72 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 66 75 6e 63 74 69 6f 6e 28 63 5a 29 7b 63 5a 3d 63 5a 7c 7c 52 2e 65 76 65 6e 74 3b 22 29 3e 2d 31 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                Data Ascii: prototype._addEventListener=Element.prototype.addEventListener;Element.prototype.addEventListener=function(type,listener,useCapture){if(/ea_ignore|piwik_ignore/.test(this.className)&&(listener).toString().indexOf("function(cZ){cZ=cZ||R.event;")>-1){return
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 63 68 69 6c 64 2e 66 6f 63 75 73 28 29 7d 7d 7d 29 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 5b 63 6e 74 72 6c 5d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 77 69 6e 64 6f 77 5b 63 6e 74 72 6c 5d 28 65 6c 6d 29 7d 7d 3b 24 77 74 2e 6f 6e 28 65 6c 6d 2c 22 6b 65 79 64 6f 77 6e 22 2c 28 65 29 3d 3e 7b 65 6c 6d 2e 6b 65 79 3d 65 2e 6b 65 79 43 6f 64 65 7d 29 3b 24 77 74 2e 6f 6e 28 65 6c 6d 2c 22 63 6c 69 63 6b 22 2c 63 6f 6e 74 72 6f 6c 73 29 7d 7d 29 7d 3b 61 72 69 61 2e 72 75 6e 3d 28 6f 62 6a 29 3d 3e 7b 6c 65 74 20 63 6f 6e 74 61 69 6e 65 72 3d 28 6f 62 6a 2e 70 61 72 61 6d 73 2e 69 6e 63 6c 75 64 65 29 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6f 62 6a 2e 70 61 72 61 6d 73 2e 69 6e 63 6c 75 64 65 29 3a 64 6f 63
                                                                                                                                                                                                                                                                Data Ascii: child.focus()}}});if(typeof window[cntrl]==="function"){window[cntrl](elm)}};$wt.on(elm,"keydown",(e)=>{elm.key=e.keyCode});$wt.on(elm,"click",controls)}})};aria.run=(obj)=>{let container=(obj.params.include)?document.querySelector(obj.params.include):doc
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC9814INData Raw: 74 7d 3c 2f 6f 70 74 69 6f 6e 3e 27 2c 7b 74 65 78 74 3a 69 74 6d 2e 74 65 78 74 2c 76 61 6c 75 65 3a 69 74 6d 2e 76 61 6c 75 65 2c 73 65 6c 65 63 74 65 64 3a 69 74 6d 2e 73 65 6c 65 63 74 65 64 3f 27 73 65 6c 65 63 74 65 64 3d 22 73 65 6c 65 63 74 65 64 22 27 3a 27 27 7d 29 7d 29 3b 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 7d 29 28 29 3b 74 61 67 2e 64 61 74 61 3d 69 74 65 6d 2e 64 61 74 61 7d 65 6c 73 65 20 69 66 28 74 61 67 2e 74 79 70 65 3d 3d 3d 27 72 61 6e 67 65 27 26 26 63 6f 6e 66 69 67 2e 63 6c 61 73 73 2e 69 6e 64 65 78 4f 66 28 22 77 74 2d 66 6f 72 6d 22 29 3e 2d 31 29 7b 24 77 74 2e 66 6f 72 6d 73 2e 5f 72 61 6e 67 65 28 74 61 67 2c 7b 64 61 74 61 3a 69 74 65 6d 2e 64 61 74 61 7d 29 7d 65 6c 73 65 20 69 66 28 5b 27 64 69 76 27 2c 27 70 27 2c
                                                                                                                                                                                                                                                                Data Ascii: t}</option>',{text:itm.text,value:itm.value,selected:itm.selected?'selected="selected"':''})});return options})();tag.data=item.data}else if(tag.type==='range'&&config.class.indexOf("wt-form")>-1){$wt.forms._range(tag,{data:item.data})}else if(['div','p',


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                17192.168.2.44982118.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC816OUTGET /themes/contrib/oe_theme/dist/ec/images/logo/positive/logo-ec--en.svg HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 22322
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13806670 2899218
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "5732-622ed435a6d53"
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b1c64361268fcbad3c03abbe37eb5cfa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ocuMRZHGRsoAppDpY50ZGpqPn5C2rfNAQ891gAMiLKYZqrFkF4RfKw==
                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC16384INData Raw: 3c 73 76 67 0a 20 20 77 69 64 74 68 3d 22 32 39 31 22 0a 20 20 68 65 69 67 68 74 3d 22 37 32 22 0a 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 31 20 37 32 22 0a 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 38 37 2e 36 34 38 35 20 32 37 2e 37 35 31 48 38 37 2e 35 39 31 38 48 32 38 2e 37 37 37 56 36 36 2e 36 39 35 48 38 37 2e 35 39 31 38 48 38 37 2e 36 34 38 35 56 32 37 2e 37 35 31 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 33 33 39 39 22 0a 20 20 2f 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 35 38 2e 37 34 36 20 33 33 2e 36 33 35 33 48 36 30 2e 37 39 36 35 4c 35 39 2e 31 34 32 37 20 33
                                                                                                                                                                                                                                                                Data Ascii: <svg width="291" height="72" viewBox="0 0 291 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M87.6485 27.751H87.5918H28.777V66.695H87.5918H87.6485V27.751Z" fill="#003399" /><path d="M58.746 33.6353H60.7965L59.1427 3
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC5938INData Raw: 33 2e 33 37 31 20 36 31 2e 39 30 31 39 43 31 36 33 2e 33 37 31 20 35 39 2e 38 32 33 31 20 31 36 33 2e 30 33 38 20 35 38 2e 38 32 39 38 20 31 36 31 2e 32 37 32 20 35 38 2e 38 32 39 38 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 23 35 38 35 39 35 42 22 0a 20 20 2f 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 31 38 31 2e 30 33 36 20 36 36 2e 36 38 34 39 48 31 37 39 2e 36 33 33 43 31 37 39 2e 33 36 32 20 36 36 2e 36 38 34 39 20 31 37 39 2e 32 36 34 20 36 36 2e 35 36 37 31 20 31 37 39 2e 32 36 34 20 36 36 2e 33 31 36 32 56 36 30 2e 37 39 31 35 43 31 37 39 2e 32 36 34 20 35 39 2e 33 35 32 37 20 31 37 38 2e 39 31 36 20 35 38 2e 39 34 33 31 20 31 37 37 2e 39 34 33 20 35 38 2e 39 34 33 31 43 31 37 37 2e 32 32 31 20 35 38 2e 39 34 33 31 20 31 37 36 2e 30 35 34 20 35
                                                                                                                                                                                                                                                                Data Ascii: 3.371 61.9019C163.371 59.8231 163.038 58.8298 161.272 58.8298Z" fill="#58595B" /><path d="M181.036 66.6849H179.633C179.362 66.6849 179.264 66.5671 179.264 66.3162V60.7915C179.264 59.3527 178.916 58.9431 177.943 58.9431C177.221 58.9431 176.054 5


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                18192.168.2.449822147.67.210.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:44 UTC372OUTGET /wel/surveys/wr_survey01/wr_survey.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 661
                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Nov 2016 15:40:42 GMT
                                                                                                                                                                                                                                                                ETag: "295-5406761501280"
                                                                                                                                                                                                                                                                Age: 102
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 102599456 99024043
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC661INData Raw: 76 61 72 20 77 72 73 5f 73 75 72 76 65 79 20 3d 20 7b 0a 20 20 20 20 72 65 6e 64 65 72 50 6f 70 75 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 7d 0a 2f 2f 20 4c 6f 61 64 20 77 72 5f 73 75 72 76 65 79 30 33 2f 6a 73 2f 6d 61 69 6e 2e 6a 73 2e 20 4c 69 6d 69 74 20 63 61 63 68 65 20 74 69 6d 65 20 74 6f 20 33 30 20 6d 69 6e 75 74 65 73 2e 0a 76 61 72 20 6e 6f 77 20 3d 20 44 61 74 65 2e 6e 6f 77 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 2b 6e 65 77 20 44 61 74 65 0a 7d 2c 0a 75 72 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 77 65 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f
                                                                                                                                                                                                                                                                Data Ascii: var wrs_survey = { renderPopup: function() { return false; }}// Load wr_survey03/js/main.js. Limit cache time to 30 minutes.var now = Date.now || function() { return +new Date},url = "https://ec.europa.eu/wel/surveys/wr_survey03/


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                19192.168.2.44982318.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC1103OUTGET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 301465
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:11 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12165484 12365813
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"113ed-622edbcd725d0"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 e65c822edea04e16936bdb4537763dd4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Ptgb6Qn9rOwsKYqV0ov7HHIr3DJDwNmsO8J8EhkQPrREe82qQxYHxA==
                                                                                                                                                                                                                                                                Age: 643
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC3942INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 65 79 73 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 20 69 6e 20 65 29 6d 28 65 2c 74 29 26 26 6e 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 3d 22 22 2b 4d 61 74 68 2e 61 62 73 28 65 29 2c 69 3d 74 2d 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 28 30 3c 3d 65 3f 6e 3f 22 2b 22 3a 22 22 3a 22 2d 22 29 2b 4d 61 74 68 2e 70 6f 77 28 31 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 69 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 28 31 29 2b 73 7d 76 61 72 20 4e 3d 2f 28 5c 5b 5b 5e 5c 5b 5d 2a 5c 5d 29 7c 28 5c 5c 29 3f 28 5b 48 68 5d 6d 6d 28 73 73 29 3f 7c 4d 6f 7c 4d 4d 3f 4d 3f 4d 3f 7c
                                                                                                                                                                                                                                                                Data Ascii: eys?Object.keys:function(e){var t,n=[];for(t in e)m(e,t)&&n.push(t);return n};function T(e,t,n){var s=""+Math.abs(e),i=t-s.length;return(0<=e?n?"+":"":"-")+Math.pow(10,Math.max(0,i)).toString().substr(1)+s}var N=/(\[[^\[]*\])|(\\)?([Hh]mm(ss)?|Mo|MM?M?M?|
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 63 5d 2c 28 74 3d 28 75 2e 6d 61 74 63 68 28 66 65 28 6e 2c 65 29 29 7c 7c 5b 5d 29 5b 30 5d 29 26 26 28 30 3c 28 73 3d 75 2e 73 75 62 73 74 72 28 30 2c 75 2e 69 6e 64 65 78 4f 66 28 74 29 29 29 2e 6c 65 6e 67 74 68 26 26 79 28 65 29 2e 75 6e 75 73 65 64 49 6e 70 75 74 2e 70 75 73 68 28 73 29 2c 75 3d 75 2e 73 6c 69 63 65 28 75 2e 69 6e 64 65 78 4f 66 28 74 29 2b 74 2e 6c 65 6e 67 74 68 29 2c 68 2b 3d 74 2e 6c 65 6e 67 74 68 29 2c 57 5b 6e 5d 3f 28 74 3f 79 28 65 29 2e 65 6d 70 74 79 3d 21 31 3a 79 28 65 29 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 70 75 73 68 28 6e 29 2c 72 3d 6e 2c 6f 3d 65 2c 6e 75 6c 6c 21 3d 28 61 3d 74 29 26 26 6d 28 5f 65 2c 72 29 26 26 5f 65 5b 72 5d 28 61 2c 6f 2e 5f 61 2c 6f 2c 72 29 29 3a 65 2e 5f 73 74 72 69 63 74 26 26 21 74
                                                                                                                                                                                                                                                                Data Ascii: c],(t=(u.match(fe(n,e))||[])[0])&&(0<(s=u.substr(0,u.indexOf(t))).length&&y(e).unusedInput.push(s),u=u.slice(u.indexOf(t)+t.length),h+=t.length),W[n]?(t?y(e).empty=!1:y(e).unusedTokens.push(n),r=n,o=e,null!=(a=t)&&m(_e,r)&&_e[r](a,o._a,o,r)):e._strict&&!t
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 73 65 74 28 29 29 2c 33 36 65 35 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 69 6e 75 74 65 22 3a 74 3d 74 68 69 73 2e 5f 64 2e 76 61 6c 75 65 4f 66 28 29 2c 74 2d 3d 61 6e 28 74 2c 36 65 34 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 63 6f 6e 64 22 3a 74 3d 74 68 69 73 2e 5f 64 2e 76 61 6c 75 65 4f 66 28 29 2c 74 2d 3d 61 6e 28 74 2c 31 65 33 29 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 2e 73 65 74 54 69 6d 65 28 74 29 2c 66 2e 75 70 64 61 74 65 4f 66 66 73 65 74 28 74 68 69 73 2c 21 30 29 2c 74 68 69 73 7d 2c 70 6e 2e 73 75 62 74 72 61 63 74 3d 51 74 2c 70 6e 2e 74 6f 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 5b 65 2e 79 65 61 72 28 29 2c 65 2e 6d 6f 6e 74 68 28 29 2c 65 2e
                                                                                                                                                                                                                                                                Data Ascii: set()),36e5);break;case"minute":t=this._d.valueOf(),t-=an(t,6e4);break;case"second":t=this._d.valueOf(),t-=an(t,1e3);break}return this._d.setTime(t),f.updateOffset(this,!0),this},pn.subtract=Qt,pn.toArray=function(){var e=this;return[e.year(),e.month(),e.
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 73 28 65 29 7d 7d 76 61 72 20 50 6e 3d 4e 6e 28 22 6d 73 22 29 2c 52 6e 3d 4e 6e 28 22 73 22 29 2c 57 6e 3d 4e 6e 28 22 6d 22 29 2c 43 6e 3d 4e 6e 28 22 68 22 29 2c 55 6e 3d 4e 6e 28 22 64 22 29 2c 48 6e 3d 4e 6e 28 22 77 22 29 2c 46 6e 3d 4e 6e 28 22 4d 22 29 2c 4c 6e 3d 4e 6e 28 22 51 22 29 2c 56 6e 3d 4e 6e 28 22 79 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 3f 74 68 69 73 2e 5f 64 61 74 61 5b 65 5d 3a 4e 61 4e 7d 7d 76 61 72 20 45 6e 3d 47 6e 28 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 29 2c 41 6e 3d 47 6e 28 22 73 65 63 6f 6e 64 73 22 29 2c 6a 6e 3d 47 6e 28 22 6d 69 6e 75
                                                                                                                                                                                                                                                                Data Ascii: n(){return this.as(e)}}var Pn=Nn("ms"),Rn=Nn("s"),Wn=Nn("m"),Cn=Nn("h"),Un=Nn("d"),Hn=Nn("w"),Fn=Nn("M"),Ln=Nn("Q"),Vn=Nn("y");function Gn(e){return function(){return this.isValid()?this._data[e]:NaN}}var En=Gn("milliseconds"),An=Gn("seconds"),jn=Gn("minu
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC4864INData Raw: 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 52 65 73 69 7a 65 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 26 26 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 63 6c 2d 61 75 74 6f 2d 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 65 63 6c 2d 62 72 65 61 64 63 72 75 6d 62 2d 2d 77 72 61 70 22 29 2c 45 43 4c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 64 65 6c 65 74 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 68 61 6e 64 6c 65 43 6c 69 63 6b 4f 6e 45 6c 6c 69 70 73 69 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 46 75 6c 6c 45 78 70 61 6e 64 28 29 3b 7d 63 68 65 63 6b 28
                                                                                                                                                                                                                                                                Data Ascii: "resize",this.handleResize),this.element&&(this.element.removeAttribute("data-ecl-auto-initialized"),this.element.classList.remove("ecl-breadcrumb--wrap"),ECL.components.delete(this.element));}handleClickOnEllipsis(){return this.handleFullExpand();}check(
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 6c 61 62 65 6c 52 65 70 6c 61 63 65 29 26 26 28 74 68 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 68 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 6c 61 62 65 6c 52 65 70 6c 61 63 65 29 29 29 3a 74 68 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 6c 61 62 65 6c 43 68 6f 6f 73 65 29 26 26 28 74 68 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 68 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 67 65 74 41
                                                                                                                                                                                                                                                                Data Ascii: is.fileUploadButton.hasAttribute(this.labelReplace)&&(this.fileUploadButton.innerHTML=this.fileUploadButton.getAttribute(this.labelReplace))):this.fileUploadButton.hasAttribute(this.labelChoose)&&(this.fileUploadButton.innerHTML=this.fileUploadButton.getA
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC10474INData Raw: 74 2c 67 2e 6c 65 66 74 3d 64 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 76 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 72 65 63 61 6c 63 50 6f 73 69 74 69 6f 6e 28 29 3b 7d 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 65 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 66 61 73 74 43 68 65 63 6b 28 29 3b 7d 29 3b 7d 2c 35 30 30 29 3b 7d 6f 7c 7c 28 6f 3d 21 30 2c 73 28 29 2c 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 73 29 2c 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 2e 72 65 66 72 65 73 68 41 6c 6c 29
                                                                                                                                                                                                                                                                Data Ascii: t,g.left=d.pageXOffset,v.forEach(function(e){return e._recalcPosition();}));}function n(){e=setInterval(function(){v.forEach(function(e){return e._fastCheck();});},500);}o||(o=!0,s(),d.addEventListener("scroll",s),d.addEventListener("resize",f.refreshAll)
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 2e 76 65 6e 64 6f 72 7c 7c 22 6e 6f 6e 65 22 2c 24 3d 70 2e 6d 6f 64 65 6c 7c 7c 22 6e 6f 6e 65 22 2c 51 3d 67 2e 6e 61 6d 65 2c 5a 3d 67 2e 76 65 72 73 69 6f 6e 2c 4a 3d 62 2c 65 65 3d 73 28 29 7c 7c 69 28 29 2c 43 3d 6d 2e 6e 61 6d 65 3d 3d 3d 43 2c 74 65 3d 70 2e 74 79 70 65 2c 4d 3d 28 4d 3d 64 28 29 29 26 26 28 2f 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 2f 2e 74 65 73 74 28 4d 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 22 4d 61 63 49 6e 74 65 6c 22 3d 3d 3d 4d 2e 70 6c 61 74 66 6f 72 6d 26 26 31 3c 4d 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 26 26 21 77 69 6e 64 6f 77 2e 4d 53 53 74 72 65 61 6d 2c 69 65 3d 6e 28 29 2c 73 65 3d 75 28 22 69 50 68 6f 6e 65 22 29 2c 6e 65 3d 75 28 22 69 50 6f 64 22 29 2c 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                                                Data Ascii: .vendor||"none",$=p.model||"none",Q=g.name,Z=g.version,J=b,ee=s()||i(),C=m.name===C,te=p.type,M=(M=d())&&(/iPad|iPhone|iPod/.test(M.platform)||"MacIntel"===M.platform&&1<M.maxTouchPoints)&&!window.MSStream,ie=n(),se=u("iPhone"),ne=u("iPod"),d="string"==ty
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC11753INData Raw: 6f 73 56 65 72 73 69 6f 6e 3a 69 2e 76 65 72 73 69 6f 6e 2c 75 73 65 72 41 67 65 6e 74 3a 73 7d 3b 7d 2c 77 65 61 72 50 61 79 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 7b 69 73 57 65 61 72 61 62 6c 65 3a 65 2c 65 6e 67 69 6e 65 4e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 65 6e 67 69 6e 65 56 65 72 73 69 6f 6e 3a 74 2e 76 65 72 73 69 6f 6e 2c 6f 73 4e 61 6d 65 3a 69 2e 6e 61 6d 65 2c 6f 73 56 65 72 73 69 6f 6e 3a 69 2e 76 65 72 73 69 6f 6e 2c 75 73 65 72 41 67 65 6e 74 3a 73 7d 3b 7d 2c 67 65 74 4e 61 76 69 67 61 74 6f 72 49 6e 73 74 61 6e 63 65 3a 61 2c 69 73 49 4f 53 31 33 43 68 65 63 6b 3a 69 7d 3b 7d 5d 2c 6e 3d 7b 7d 2c 73 2e 6d 3d 69 2c 73 2e 63 3d 6e 2c 73 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29
                                                                                                                                                                                                                                                                Data Ascii: osVersion:i.version,userAgent:s};},wearPayload:function(e,t,i,s){return {isWearable:e,engineName:t.name,engineVersion:t.version,osName:i.name,osVersion:i.version,userAgent:s};},getNavigatorInstance:a,isIOS13Check:i};}],n={},s.m=i,s.c=n,s.d=function(e,t,i)


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                20192.168.2.44982418.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC1103OUTGET /sites/default/files/js/js_D6fm5ZQs3U_vrYEXfBdqkV-8hmC44olxdz3gd97lLwc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 5061
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:13 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 967188 7153327
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"697-622edbd009348"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: smz-jMDaXyE7G-f5ajisbTFfAvgvIhep_EQdCP8Xb6y1_7mUV6kHUA==
                                                                                                                                                                                                                                                                Age: 38
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC5061INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 28 28 44 72 75 70 61 6c 2c 24 29 3d 3e 7b 44 72 75 70 61 6c 2e 62 65 68 61 76 69 6f 72 73 2e 73 70 61 6d 73 70 61 6e 3d 7b 61 74 74 61 63 68 3a 28 63 6f 6e 74 65 78 74 29 3d 3e 7b 24 28 22 73 70 61 6e 2e 73 70 61 6d 73 70 61 6e 22 2c 63 6f 6e 74 65 78 74 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 24 28 22 73 70 61 6e 2e 6f 22 2c 74 68 69 73 29 2e 6c 65 6e 67 74 68 29 24 28 22 73 70 61 6e 2e 6f 22 2c 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 22 2e 22 29 3b 63 6f 6e 73 74 20 5f 6d 61 69 6c 3d 60 24 7b 24 28 22
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                21192.168.2.44982818.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC881OUTGET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2023-04/ec_rtd_cultural-heritage-cloud-banner.jpg.webp?itok=GWGu8Brz HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                Content-Length: 69570
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 09:15:41 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12206712 13537925
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "10fc2-6223904591860"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 5b21c56dde1a436b4b6766d2406627d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: KpdEqEJj7_B_XaxAvfrYh-OXfuoZ9M-JVs_l0JLcbW9ikFd8eBl9rg==
                                                                                                                                                                                                                                                                Age: 2686
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC6868INData Raw: 52 49 46 46 ba 0f 01 00 57 45 42 50 56 50 38 20 ae 0f 01 00 b0 1c 04 9d 01 2a 80 07 e0 01 3e 6d 36 97 49 24 23 2a 33 22 b3 39 62 60 0d 89 65 6a c2 8d dc 2e f4 c6 53 e0 3a 97 be ff a0 fa 3e 5e 8f ff fe 95 9b 67 a9 6e f5 7a c0 f7 04 58 1e 4c 7f d9 ab c4 56 55 7f 87 df 52 bb bd ef ef fe 59 db 1b f5 9f ec c7 3a 3e 91 fd e3 fe f7 f8 6f 2a ff 8a ff cd fe 67 c8 c3 d0 ff be ff d6 ff 2b f0 01 fc d3 fa cf fc 9f ef de c6 ff d7 ff ea ff 61 fe 8b c6 cf ae ff aa ff d7 fe bb fd cf c8 27 f4 5f ee 7f fa bf cb 7a 41 f3 27 fa b7 fa 8f d9 bf 80 3f 1b 9e 84 df bb 7f c3 f6 03 fd 7e f5 05 fe 97 ed ef a3 ff e0 3f e6 7e da fb 97 fe e7 8c fe 24 fe 9e b3 99 ef ea f9 cd f6 c3 b9 f3 69 d7 d7 d0 78 ff 7b ff fa de 80 ff f6 7a e0 fe e5 ea 53 fd bf d0 e7 ff cf 5f fe 6e 7f 76 bd 6f 7d 43
                                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 *>m6I$#*3"9b`ej.S:>^gnzXLVURY:>o*g+a'_zA'?~?~$ix{zS_nvo}C
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 06 9d 5b aa 48 91 ac 86 24 42 a6 f5 89 39 fd 4f 58 77 eb 6c 49 65 f5 f2 02 de d3 2c ec cf ce 48 d3 7f 0b 73 b2 66 3a 28 bf 4c 4c 52 a8 4b 60 e4 63 47 f2 be 71 57 f5 6a 3b 7c 30 f7 aa 2f 3d b7 01 e7 ad d0 2c ec 68 ac e6 b3 b7 d6 b3 b3 5f ad ac 48 d4 20 53 b9 35 4a 34 8b f7 f9 c9 6c dc 97 c7 fb 9f 3b db 52 e4 76 41 96 3c e9 96 bd 39 fc 4b d3 47 d0 29 ff 9d 32 a9 3e 68 fe 98 cf df 67 d8 12 13 f4 0c 97 81 a6 30 bd f7 df 13 75 44 e1 9e 65 6c 60 a8 e0 72 4e cb ee 24 52 be c0 ac 02 62 73 d1 a3 40 1d 1f de 51 02 93 f4 f3 82 41 d5 04 77 f5 8e e9 da 7d 0b c1 c2 7f c3 ff c4 d8 11 2b 0d ad 41 12 9a 5f 16 e6 e1 55 f4 3f 18 8f 56 a7 d6 ca 3d b9 6b f9 a6 99 6c cd cf a4 c6 8e b0 38 2b 97 b8 a9 23 d4 0f 3f e4 a6 97 c8 9c 6b 50 bc 34 fc 3e 69 fb 4c 82 aa db 24 57 cc ed 3d
                                                                                                                                                                                                                                                                Data Ascii: [H$B9OXwlIe,Hsf:(LLRK`cGqWj;|0/=,h_H S5J4l;RvA<9KG)2>hg0uDel`rN$Rbs@QAw}+A_U?V=kl8+#?kP4>iL$W=
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 43 fe b0 0f ca 28 40 80 12 5a 53 53 c0 2f 72 cc 1d 5a d5 28 d7 03 3d 83 db 59 0c 65 cb ee 67 91 fb d5 17 b3 fb a4 cb 5b 3d e3 83 82 b6 c8 60 f6 f0 33 3d a2 9a 99 de 4a 99 1d 5d 9a a8 c4 86 a4 42 1d f6 dc 34 29 75 2f 94 36 6a 0b fc 1e 34 e3 a1 ab b6 33 b8 13 d8 74 6f 2a e3 14 05 cc a9 64 82 d3 41 26 aa 3f 72 bb 1b 88 62 43 89 56 e8 ac 16 31 4c 8d 49 56 0d 79 bd 29 fb ee 54 cb 98 57 13 2f 44 30 c7 ab 0c 51 50 38 7b 30 7f 2e 26 3b 47 41 13 cd 03 94 71 85 20 bb f0 00 a1 7e 3f c2 2c 8f 3e 4d 1f 74 d1 48 64 1e 6e bd e5 27 09 5e 79 ab fe 49 db e4 24 86 73 18 b0 b6 aa 76 88 91 cf 75 91 c5 65 6a 2c 96 26 fe 65 0b fc ca 1c bd 92 f6 e0 01 c1 f3 b6 87 15 44 8b be 6f c6 10 98 db 83 aa 9b b4 3a 9e d6 cd fc 82 91 42 1f c4 92 ee c2 d6 18 35 e4 40 ef 1e d3 6a df d7 d6 05
                                                                                                                                                                                                                                                                Data Ascii: C(@ZSS/rZ(=Yeg[=`3=J]B4)u/6j43to*dA&?rbCV1LIVy)TW/D0QP8{0.&;GAq ~?,>MtHdn'^yI$svuej,&eDo:B5@j
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 68 18 ef 41 95 e9 09 94 6c a6 98 72 3d b0 23 36 29 5d d5 38 94 62 ac 54 b6 68 b4 60 a4 5b b6 15 b5 2c 16 4b 2e 86 86 47 8c 24 d9 d4 af a7 d1 f6 fe 26 05 cf 30 73 54 b4 cd f3 f5 e5 0f 9d c8 5b 43 6f f4 46 ed f6 05 55 2d 7b 81 36 a5 c0 6c 4b 11 90 c9 17 ba 3f 92 a3 af c7 e0 73 a9 fb 15 5d cb 0f c3 fc 6a db ff 97 8f 22 9b 04 cb c8 bd 1c f3 c3 a4 32 31 5f 6d f6 90 e1 24 8d 07 eb f0 d6 f1 e0 e4 f4 d3 6d ce e9 6e 81 13 d1 0a a0 dc af c3 38 ae bd 01 43 37 f0 95 4b cb 47 58 6e e9 a8 ef 98 99 76 f7 90 fc c9 a3 fe b2 7f 18 b2 02 77 46 3e b9 bd c6 b0 23 96 1d 7e 32 d9 c0 21 29 e8 26 4a 74 2f 62 46 1d c2 4b ca f3 1e 6a 59 f6 f3 69 a4 ef bc 79 68 4f 4d ce 0f 4b 52 11 1f f6 f1 a8 df d7 c1 20 4a a5 85 99 00 d7 c0 11 54 6b 22 9e 4d d7 15 15 7c 50 b4 48 ed a8 39 cc 11 b2
                                                                                                                                                                                                                                                                Data Ascii: hAlr=#6)]8bTh`[,K.G$&0sT[CoFU-{6lK?s]j"21_m$mn8C7KGXnvwF>#~2!)&Jt/bFKjYiyhOMKR JTk"M|PH9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC13550INData Raw: ee 13 5a bc 12 3e 7b 71 28 0a 76 b9 44 29 a6 94 9b 98 af 81 34 10 42 5b c6 eb a7 cd a0 91 f7 ee 6b 58 4d 01 ac 31 24 0b 52 7f e4 d8 3b bf 52 42 e8 15 0a b5 5a 4d e7 79 e9 21 38 b2 91 d6 9d e6 8b f1 e9 ad f8 9a 28 c3 df 51 f7 9d 02 ee 28 b8 50 4a 46 76 19 ba 4b 79 33 05 a7 72 d5 0f bb d8 b6 86 b1 c5 98 63 97 64 c8 55 6c 7c 07 ed 37 76 ff 36 42 f8 aa eb ba 6b ba 14 4e b6 26 f2 53 88 5f 6e ba 1d 1a c3 70 db 71 3c 40 2a 95 b2 2b 1f 05 24 e5 1d 52 d2 40 86 69 bd 19 11 3f 3f a7 3f bb 34 2e 60 ec 15 f0 a0 0f be 6b cf de 22 8c d3 c9 a2 29 e7 01 9c 13 a5 85 ca 5a 90 2f d9 d2 c0 fa f0 f3 f2 a1 d6 2f 7d bd 42 57 a0 a0 0e ea ad 94 81 91 ec f0 5a 1b 37 ba 7a 54 5c 8f 1d 41 e9 27 d9 d9 76 b6 4e e1 f7 28 d5 0f cf e0 76 62 4b fb cd a4 37 4f 89 b2 5e ea 3d c5 de 09 56 41
                                                                                                                                                                                                                                                                Data Ascii: Z>{q(vD)4B[kXM1$R;RBZMy!8(Q(PJFvKy3rcdUl|7v6BkN&S_npq<@*+$R@i???4.`k")Z//}BWZ7zT\A'vN(vbK7O^=VA


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                22192.168.2.44982918.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC782OUTGET /modules/contrib/spamspan/image.gif HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 235
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 82251 10440326
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "eb-622ed4351bab9"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 21369bf2bfeb79adaa5bef1cb96f8540.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ayagdlqceTP6eToad75sDSBZTpOCFYU-YEIhn9pR4OWyU1hStWdSrQ==
                                                                                                                                                                                                                                                                Age: 38
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC235INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 00 00 b5 12 1b ce e8 cd b5 63 b0 dc 8f 1b b5 12 94 ce e8 ff b5 12 69 ff cb 94 bb ad e9 ce 63 1b ff ff ff ec ad 69 ff ff cc b5 8f cd ce 63 69 ff e8 b0 dc ff ff c5 cb ff ff ff e9 bb 12 1b ec ff ff bb 12 69 c5 12 1b c5 12 69 bb 63 b0 bb 12 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 07 00 0a 00 2c 00 00 00 00 10 00 10 00 00 05 68 a0 22 8e 64 69 9e 68 8a 1e 40 0b 10 d0 c9 58 02 35 2e 40 53 4a 09 62 3e 93 08 69 a1 e3 01 0c 81 4b 61 51 13 49 1c 05 9e 6e 06 7b 54 0a a2 07 86 72 80 89 88 0a 2b 56 71 d0 0d 74 a2 81 af 1b 0b 6f d5 a2 99 f0 3c 7a 64 20 6c 1e 6c e1 75 26 e6 47 01 16 00 4d 24 62 27 40 42 23 2c 68 23 03 06 63 25 38 2e 00 3e 23 21 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89aciciciiic!,h"dih@X5.@SJb>iKaQIn{Tr+Vqto<zd llu&GM$b'@B#,h#c%8.>#!;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                23192.168.2.44983213.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC349OUTGET /load.js HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 107477
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:27:25 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2862345 7710217
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Age: 1452
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: iZXHh4_jxb0WQ1rxUEUKjEMwwGycHW951tY0cLGLAfTKHHwoS95bOw==
                                                                                                                                                                                                                                                                Age: 140
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC15743INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 2c 64 6f 63 29 7b 69 66 28 77 69 6e 2e 24 77 74 29 7b 24 77 74 2e 64 75 70 6c 69 63 61 74 65 3d 21 30 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 57 54 49 4e 46 4f 3a 20 44 75 70 6c 69 63 61 74 65 20 27 6c 6f 61 64 2e 6a 73 27 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 70 61 67 65 2e 22 29 3b 72 65 74 75 72 6e 7d 0a 77 69 6e 2e 24 77 74 3d 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 65 6c 65 63 74 6f 72 29 7d 3b 24 77 74 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6f 62 6a 29 7b 74 68 69 73 5b 69 5d 3d 6f 62 6a 5b 69 5d 7d 7d 3b 24 77 74 2e 65 78
                                                                                                                                                                                                                                                                Data Ascii: (function(win,doc){if(win.$wt){$wt.duplicate=!0;console.log("WTINFO: Duplicate 'load.js' found in the page.");return}win.$wt=function(selector){return document.querySelectorAll(selector)};$wt.extend=function(obj){for(var i in obj){this[i]=obj[i]}};$wt.ex
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: e1 bd 80 e1 bd 88 e1 bd 84 e1 bd 8c e1 bd 82 e1 bd 8a e1 bd 81 e1 bd 89 e1 bd 85 e1 bd 8d e1 bd 83 e1 bd 8b e1 bd b9 e1 bf b9 e1 bd b8 e1 bf b8 cf 8c ce 8c cf 80 cf 96 ce a0 cf 9f cf 9e cf 81 cf b1 ce a1 e1 bf a4 e1 bf a5 e1 bf ac cf 83 cf 82 ce a3 cf 84 ce a4 cf 85 ce a5 e1 bd 90 e1 bd 94 e1 bd 92 e1 bd 96 e1 bd 91 e1 bd 99 e1 bd 95 e1 bd 9d e1 bd 93 e1 bd 9b e1 bd 97 e1 bd 9f e1 bd bb e1 bf ab e1 bd ba e1 bf aa e1 bf a6 cf 8d ce 8e e1 bf a0 e1 bf a8 cf 8b ce ab e1 bf a3 e1 bf a2 e1 bf a7 ce b0 e1 bf a1 e1 bf a9 cf 86 cf 95 ce a6 cf 87 ce a7 cf 88 ce a8 cf 89 ce a9 e2 84 a6 e1 bd a0 e1 bd a8 e1 bd a4 e1 bd ac e1 bd a2 e1 bd aa e1 bd a6 e1 bd ae e1 bd a1 e1 bd a9 e1 bd a5 e1 bd ad e1 bd a3 e1 bd ab e1 bd a7 e1 bd af e1 bd bd e1 bf bb e1 bd bc e1 bf ba e1
                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 79 70 65 22 3a 22 46 65 61 74 75 72 65 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 5d 7d 3b 6c 65 74 20 61 73 47 65 6f 6a 73 6f 6e 3d 28 70 61 72 61 6d 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 3d 3d 3d 22 67 65 6f 6a 73 6f 6e 22 29 3b 6c 65 74 20 67 65 6f 50 61 72 61 6d 73 3d 70 61 72 61 6d 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6f 72 64 69 6e 61 74 65 73 7c 7c 70 61 72 61 6d 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 6f 63 6f 64 65 3b 6c 65 74 20 67 65 6f 53 68 65 65 74 3d 21 31 3b 6c 65 74 20 67 65 6f 52 65 66 65 72 65 6e 63 65 3d 7b 7d 3b 69 66 28 61 73 47 65 6f 6a 73 6f 6e 29 7b 69 66 28 21 67 65 6f 50 61 72 61 6d 73 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 57 54 49 4e 46 4f 3a 20 27 63 6f 6f 72 64 69 6e 61 74 65 73 27 20 6f 72 20 27
                                                                                                                                                                                                                                                                Data Ascii: ype":"FeatureCollection","features":[]};let asGeojson=(params.options.to==="geojson");let geoParams=params.options.coordinates||params.options.geocode;let geoSheet=!1;let geoReference={};if(asGeojson){if(!geoParams){console.log("WTINFO: 'coordinates' or '
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 6b 29 7d 65 6c 73 65 20 69 66 28 64 61 74 61 2e 73 65 72 76 69 63 65 3d 3d 3d 22 66 72 61 6d 65 22 29 7b 76 61 72 20 66 72 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 27 22 2b 64 61 74 61 2e 6e 61 6d 65 2b 22 27 5d 22 29 3b 69 66 28 21 66 72 61 6d 65 7c 7c 21 66 72 61 6d 65 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 7d 0a 76 61 72 20 68 65 69 67 68 74 3d 64 61 74 61 2e 68 65 69 67 68 74 3b 76 61 72 20 66 72 6d 3d 66 72 61 6d 65 5b 30 5d 3b 66 72 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 72 61 6d 65 42 6f 72 64 65 72 22 2c 30 29 3b 76 61 72 20 77 69 64 74 68 3d 66 72 6d 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 76 61 72 20 70 72 65 76 3d 66 72 6d 2e 70 72 65 76 69
                                                                                                                                                                                                                                                                Data Ascii: k)}else if(data.service==="frame"){var frame=document.querySelectorAll("iframe[name='"+data.name+"']");if(!frame||!frame.length){return}var height=data.height;var frm=frame[0];frm.setAttribute("frameBorder",0);var width=frm.offsetWidth;var prev=frm.previ
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 2c 6c 69 73 74 65 6e 65 72 2c 75 73 65 43 61 70 74 75 72 65 29 7b 69 66 28 2f 65 61 5f 69 67 6e 6f 72 65 7c 70 69 77 69 6b 5f 69 67 6e 6f 72 65 2f 2e 74 65 73 74 28 74 68 69 73 2e 63 6c 61 73 73 4e 61 6d 65 29 26 26 28 6c 69 73 74 65 6e 65 72 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 66 75 6e 63 74 69 6f 6e 28 63 5a 29 7b 63 5a 3d 63 5a 7c 7c 52 2e 65 76 65 6e 74 3b 22 29 3e 2d 31 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                Data Ascii: prototype._addEventListener=Element.prototype.addEventListener;Element.prototype.addEventListener=function(type,listener,useCapture){if(/ea_ignore|piwik_ignore/.test(this.className)&&(listener).toString().indexOf("function(cZ){cZ=cZ||R.event;")>-1){return
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 63 68 69 6c 64 2e 66 6f 63 75 73 28 29 7d 7d 7d 29 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 5b 63 6e 74 72 6c 5d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 77 69 6e 64 6f 77 5b 63 6e 74 72 6c 5d 28 65 6c 6d 29 7d 7d 3b 24 77 74 2e 6f 6e 28 65 6c 6d 2c 22 6b 65 79 64 6f 77 6e 22 2c 28 65 29 3d 3e 7b 65 6c 6d 2e 6b 65 79 3d 65 2e 6b 65 79 43 6f 64 65 7d 29 3b 24 77 74 2e 6f 6e 28 65 6c 6d 2c 22 63 6c 69 63 6b 22 2c 63 6f 6e 74 72 6f 6c 73 29 7d 7d 29 7d 3b 61 72 69 61 2e 72 75 6e 3d 28 6f 62 6a 29 3d 3e 7b 6c 65 74 20 63 6f 6e 74 61 69 6e 65 72 3d 28 6f 62 6a 2e 70 61 72 61 6d 73 2e 69 6e 63 6c 75 64 65 29 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6f 62 6a 2e 70 61 72 61 6d 73 2e 69 6e 63 6c 75 64 65 29 3a 64 6f 63
                                                                                                                                                                                                                                                                Data Ascii: child.focus()}}});if(typeof window[cntrl]==="function"){window[cntrl](elm)}};$wt.on(elm,"keydown",(e)=>{elm.key=e.keyCode});$wt.on(elm,"click",controls)}})};aria.run=(obj)=>{let container=(obj.params.include)?document.querySelector(obj.params.include):doc
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC9814INData Raw: 74 7d 3c 2f 6f 70 74 69 6f 6e 3e 27 2c 7b 74 65 78 74 3a 69 74 6d 2e 74 65 78 74 2c 76 61 6c 75 65 3a 69 74 6d 2e 76 61 6c 75 65 2c 73 65 6c 65 63 74 65 64 3a 69 74 6d 2e 73 65 6c 65 63 74 65 64 3f 27 73 65 6c 65 63 74 65 64 3d 22 73 65 6c 65 63 74 65 64 22 27 3a 27 27 7d 29 7d 29 3b 72 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 7d 29 28 29 3b 74 61 67 2e 64 61 74 61 3d 69 74 65 6d 2e 64 61 74 61 7d 65 6c 73 65 20 69 66 28 74 61 67 2e 74 79 70 65 3d 3d 3d 27 72 61 6e 67 65 27 26 26 63 6f 6e 66 69 67 2e 63 6c 61 73 73 2e 69 6e 64 65 78 4f 66 28 22 77 74 2d 66 6f 72 6d 22 29 3e 2d 31 29 7b 24 77 74 2e 66 6f 72 6d 73 2e 5f 72 61 6e 67 65 28 74 61 67 2c 7b 64 61 74 61 3a 69 74 65 6d 2e 64 61 74 61 7d 29 7d 65 6c 73 65 20 69 66 28 5b 27 64 69 76 27 2c 27 70 27 2c
                                                                                                                                                                                                                                                                Data Ascii: t}</option>',{text:itm.text,value:itm.value,selected:itm.selected?'selected="selected"':''})});return options})();tag.data=item.data}else if(tag.type==='range'&&config.class.indexOf("wt-form")>-1){$wt.forms._range(tag,{data:item.data})}else if(['div','p',


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                24192.168.2.44982618.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC428OUTGET /themes/contrib/oe_theme/dist/ec/images/logo/positive/logo-ec--en.svg HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 22322
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13806670 2899218
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "5732-622ed435a6d53"
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 9KR5LqJV8_JbOtdC7YtUMKn8vz4UdCLk38QB-MJwon_rJM_lebvQeg==
                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 3c 73 76 67 0a 20 20 77 69 64 74 68 3d 22 32 39 31 22 0a 20 20 68 65 69 67 68 74 3d 22 37 32 22 0a 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 31 20 37 32 22 0a 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 38 37 2e 36 34 38 35 20 32 37 2e 37 35 31 48 38 37 2e 35 39 31 38 48 32 38 2e 37 37 37 56 36 36 2e 36 39 35 48 38 37 2e 35 39 31 38 48 38 37 2e 36 34 38 35 56 32 37 2e 37 35 31 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 33 33 39 39 22 0a 20 20 2f 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 35 38 2e 37 34 36 20 33 33 2e 36 33 35 33 48 36 30 2e 37 39 36 35 4c 35 39 2e 31 34 32 37 20 33
                                                                                                                                                                                                                                                                Data Ascii: <svg width="291" height="72" viewBox="0 0 291 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M87.6485 27.751H87.5918H28.777V66.695H87.5918H87.6485V27.751Z" fill="#003399" /><path d="M58.746 33.6353H60.7965L59.1427 3
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC5938INData Raw: 33 2e 33 37 31 20 36 31 2e 39 30 31 39 43 31 36 33 2e 33 37 31 20 35 39 2e 38 32 33 31 20 31 36 33 2e 30 33 38 20 35 38 2e 38 32 39 38 20 31 36 31 2e 32 37 32 20 35 38 2e 38 32 39 38 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 23 35 38 35 39 35 42 22 0a 20 20 2f 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 31 38 31 2e 30 33 36 20 36 36 2e 36 38 34 39 48 31 37 39 2e 36 33 33 43 31 37 39 2e 33 36 32 20 36 36 2e 36 38 34 39 20 31 37 39 2e 32 36 34 20 36 36 2e 35 36 37 31 20 31 37 39 2e 32 36 34 20 36 36 2e 33 31 36 32 56 36 30 2e 37 39 31 35 43 31 37 39 2e 32 36 34 20 35 39 2e 33 35 32 37 20 31 37 38 2e 39 31 36 20 35 38 2e 39 34 33 31 20 31 37 37 2e 39 34 33 20 35 38 2e 39 34 33 31 43 31 37 37 2e 32 32 31 20 35 38 2e 39 34 33 31 20 31 37 36 2e 30 35 34 20 35
                                                                                                                                                                                                                                                                Data Ascii: 3.371 61.9019C163.371 59.8231 163.038 58.8298 161.272 58.8298Z" fill="#58595B" /><path d="M181.036 66.6849H179.633C179.362 66.6849 179.264 66.5671 179.264 66.3162V60.7915C179.264 59.3527 178.916 58.9431 177.943 58.9431C177.221 58.9431 176.054 5


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                25192.168.2.44983118.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC857OUTGET /sites/default/files/styles/oe_theme_medium_no_crop/public/2023-04/ec_rtd_eccch-banner-small.jpg?itok=JEjW8quh HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 45796
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Tue, 25 Apr 2023 10:31:04 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12165494 6825116
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "b2e4-5fa269ed6f0c8"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 3OONAdixi5rJMj6iMZ4wUb4qBajojVisKRpvjGKAgva5CmE2BOdvGg==
                                                                                                                                                                                                                                                                Age: 375
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC15823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF,,;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC167INData Raw: 00 3a db b2 1c 73 19 1f 59 41 a7 3a cd 2d 3f af c4 e8 9d 69 6d 6f eb ee 32 3e cd 73 00 c3 04 c8 e3 a0 15 4e 79 25 e4 18 e2 3f 59 c8 fe 55 d0 ea 31 0d a0 88 c1 ed d6 b9 eb 88 80 27 f7 68 0f fd 70 2d fc ab 38 d4 e6 d5 85 14 a5 ab 5f d7 dc 65 4c ee ac 49 84 7b 91 74 4e 7f 0a b3 67 2b 8b 98 88 49 07 cd c8 10 07 fd 4f 5a 86 ea 05 3f 30 8d 49 f6 88 ad 32 de 27 0c a5 6d dc e1 87 22 ec 28 1f 85 6f 64 e3 fd 7e ac ee 49 35 fd 7e a8 f5 0d 01 df 00 13 20 c8 ef 6c a2 ba 78 09 18 04 9f fb f6 05 72 5e 1f 2f b9
                                                                                                                                                                                                                                                                Data Ascii: :sYA:-?imo2>sNy%?YU1'hp-8_eLI{tNg+IOZ?0I2'm"(od~I5~ lxr^/
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 4f 95 20 18 ef 76 0d 75 50 93 dc 11 f5 94 1a f9 dc 62 f7 df fc 03 d1 c0 bf eb 5f f8 62 e3 a2 ca 98 61 90 78 e4 55 46 d2 ed 8b 67 cb 15 71 4f cb d3 f5 cd 29 22 b8 53 6b 63 dd 8a 4d 6a 47 05 bc 70 2e 23 40 a3 be 05 3d fe 94 67 1c 53 5c f1 46 b7 b9 a6 c4 4f 83 db 8a c4 d5 1f 64 8a 85 49 07 92 05 6d 9e 48 e3 35 8b ad 84 49 61 32 10 ab 83 c9 62 3d 38 ad a9 3d 4c aa 2d 0a 25 c2 92 06 ee 9d c6 48 ac ab db a5 b0 86 79 9c e3 0a 42 03 19 f9 89 cf 15 a2 62 40 be 71 d8 54 0e 5b cc 20 01 f5 ae 13 c4 37 8d 7b 74 48 47 30 c7 90 84 b9 39 e7 93 8f 7f f0 af 4b 0f 0e 77 6e 87 9f 51 77 33 2e ae 5c ee c8 0c c7 24 e6 52 09 3c f7 aa 22 59 88 20 5b 31 eb d2 fc 8f 5f 5a a7 70 49 27 11 9f 60 50 9c f5 ef 9a 81 01 04 96 86 00 0e 4f cf 19 3e b5 ec c5 a4 ac bf af c4 e4 9c 17 f5 73 a6
                                                                                                                                                                                                                                                                Data Ascii: O vuPb_baxUFgqO)"SkcMjGp.#@=gS\FOdImH5Ia2b=8=L-%HyBb@qT[ 7{tHG09KwnQw3.\$R<"Y [1_ZpI'`PO>s
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC13422INData Raw: d4 22 7c 9c 79 07 f0 6a b0 da 32 f7 99 31 f5 26 9d 1e 91 6c 84 79 92 6e 3e 83 22 b6 73 a7 6d ce 8a 4e 9a db f2 ff 00 80 36 32 58 67 c9 3f 4d d5 6d 22 dd 8c c4 73 eb bb ad 58 b7 b0 b1 42 3f 76 cd f5 63 fe 35 b1 6d 6d 6a 00 02 d8 7a 73 5e 6d 7a 89 6c 7a 94 1a 93 b2 33 62 b2 8c 8c 98 46 4f 4c 9a bc 96 48 31 8b 68 fd 06 47 4a d7 85 11 00 d9 08 15 68 02 7f 84 00 3d 86 6b ce 95 47 73 db a5 4d 58 c4 16 80 11 88 22 f4 1d 6a 51 6d c7 10 a0 fc eb 63 04 72 01 fc 0d 46 ce dc 9d ac 7f 2a 95 36 6b ca 8c a3 6d c8 22 34 18 f7 a8 66 b5 57 8d 94 aa 0c 8c 67 76 30 7f 0a d4 79 24 1c 08 9c fe 55 56 47 90 9e 6d dc f6 c8 22 b5 83 66 53 48 af 12 58 41 09 13 da 25 cc a0 93 e6 34 60 9f a7 39 e9 4d f3 6d a4 57 8d 34 f4 48 9b 86 51 18 20 fd 46 31 4d 9a 46 45 3f e8 d8 39 ef 26 31 59
                                                                                                                                                                                                                                                                Data Ascii: "|yj21&lyn>"smN62Xg?Mm"sXB?vc5mmjzs^mzlz3bFOLH1hGJh=kGsMX"jQmcrF*6km"4fWgv0y$UVGm"fSHXA%4`9MmW4HQ F1MFE?9&1Y


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                26192.168.2.44983018.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC422OUTGET /themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 41655
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12206703 13250598
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "a2b7-622ed435a1f33"
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 5b21c56dde1a436b4b6766d2406627d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Lxb2ulgaDv_PNTP48SNAqIgzvsTHcOO5_uZBGLCSYLDrJDW23ypA5A==
                                                                                                                                                                                                                                                                Age: 129
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 69 64 3d 22 61 72 72 6f 77 2d 6c 65 66 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 34 2e 31 35 20 31 31 2e 31 20 32 32 2e 30 32 20 39 20 36 20 32 35 2e 30
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 48 48" id="arrow-left" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" d="M24.15 11.1 22.02 9 6 25.0
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 69 64 3d 22 66 75 6c 6c 73 63 72 65 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 38 2e 32 32 20 36 20 31 30 2e 38 36 20 31 30 2e 39 35 2d 32 2e 31 36 20 32 2e 31 4c 36 20 38 2e 30 31 56 31 38 48 33 56 33 68 31 35 76 33 7a 4d 33 30 20 36 56 33 68 31 35 76 31 35 68 2d 33 56 38 2e 30 31 4c 33 31 2e 30 35 20 31 39 2e 30 35 6c 2d 32 2e 31 2d 32 2e 31 4c 33 39 2e 37 38 20 36 7a 4d 31 36 2e 39 35 20 32 38 2e 39 35 20 36 20 33 39 2e 39 36 56 33 30 48 33 76 31 34 2e 39 37 68 31 35 76 2d 33
                                                                                                                                                                                                                                                                Data Ascii: clip-rule="evenodd"/></symbol><symbol viewBox="0 0 48 48" id="fullscreen" xmlns="http://www.w3.org/2000/svg"><path d="m8.22 6 10.86 10.95-2.16 2.1L6 8.01V18H3V3h15v3zM30 6V3h15v15h-3V8.01L31.05 19.05l-2.1-2.1L39.78 6zM16.95 28.95 6 39.96V30H3v14.97h15v-3
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC3028INData Raw: 20 31 20 31 30 2e 36 38 20 31 2e 39 38 63 31 2e 38 20 31 2e 38 20 32 2e 38 32 20 34 2e 32 36 20 32 2e 38 32 20 36 2e 38 31 20 30 20 31 2e 33 35 2d 2e 33 20 32 2e 37 2d 2e 38 34 20 33 2e 39 68 35 2e 34 39 63 2e 33 39 2d 31 2e 32 33 2e 35 34 2d 32 2e 35 38 2e 35 34 2d 33 2e 39 33 20 30 2d 38 2e 31 39 2d 36 2e 36 36 2d 31 34 2e 38 32 2d 31 34 2e 38 32 2d 31 34 2e 38 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 39 33 20 33 31 2e 31 37 63 32 2e 31 36 20 30 20 33 2e 39 20 31 2e 37 34 20 33 2e 39 20 33 2e 39 73 2d 31 2e 37 34 20 33 2e 39 2d 33 2e 39 20 33 2e 39 63 2d 31 2e 30 38 20 30 2d 32 2e 30 37 2d 2e 34 32 2d 32 2e 37 36 2d 31 2e 31 34 73 2d 31 2e 31 34 2d 31 2e 36 38 2d 31 2e 31 34 2d 32
                                                                                                                                                                                                                                                                Data Ascii: 1 10.68 1.98c1.8 1.8 2.82 4.26 2.82 6.81 0 1.35-.3 2.7-.84 3.9h5.49c.39-1.23.54-2.58.54-3.93 0-8.19-6.66-14.82-14.82-14.82z"/><path fill-rule="evenodd" d="M12.93 31.17c2.16 0 3.9 1.74 3.9 3.9s-1.74 3.9-3.9 3.9c-1.08 0-2.07-.42-2.76-1.14s-1.14-1.68-1.14-2
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC5859INData Raw: 22 4d 33 34 2e 35 20 33 30 63 2d 32 2e 33 34 20 30 2d 34 2e 34 31 20 31 2e 31 31 2d 35 2e 37 39 20 32 2e 37 39 4c 31 37 2e 36 37 20 32 36 2e 31 63 2e 32 31 2d 2e 36 36 2e 33 33 2d 31 2e 33 38 2e 33 33 2d 32 2e 31 73 2d 2e 31 32 2d 31 2e 33 38 2d 2e 33 2d 32 2e 30 31 6c 31 31 2e 30 37 2d 36 2e 36 39 63 31 2e 33 38 20 31 2e 36 35 20 33 2e 34 32 20 32 2e 37 20 35 2e 37 33 20 32 2e 37 20 34 2e 31 34 20 30 20 37 2e 35 2d 33 2e 33 36 20 37 2e 35 2d 37 2e 35 53 33 38 2e 36 34 20 33 20 33 34 2e 35 20 33 20 32 37 20 36 2e 33 36 20 32 37 20 31 30 2e 35 63 30 20 2e 37 35 2e 31 35 20 31 2e 34 37 2e 33 36 20 32 2e 31 36 6c 2d 31 31 2e 30 34 20 36 2e 36 39 63 2d 31 2e 33 38 2d 31 2e 37 31 2d 33 2e 34 35 2d 32 2e 38 32 2d 35 2e 38 32 2d 32 2e 38 32 2d 34 2e 31 34 20 30
                                                                                                                                                                                                                                                                Data Ascii: "M34.5 30c-2.34 0-4.41 1.11-5.79 2.79L17.67 26.1c.21-.66.33-1.38.33-2.1s-.12-1.38-.3-2.01l11.07-6.69c1.38 1.65 3.42 2.7 5.73 2.7 4.14 0 7.5-3.36 7.5-7.5S38.64 3 34.5 3 27 6.36 27 10.5c0 .75.15 1.47.36 2.16l-11.04 6.69c-1.38-1.71-3.45-2.82-5.82-2.82-4.14 0


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                27192.168.2.44982718.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC775OUTGET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 94383
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:44 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 10005639 1199386
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"7ecb-622edbcca1610"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 78280b924a7a9f0f018abcebd8ad82d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Bx8iL2W75uQGw9Vy7RNpNRfGHvurZ2aWk5pFBOqFBbkSioHjM2RfEg==
                                                                                                                                                                                                                                                                Age: 38
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC15795INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2f 33 2e 37 2e 31 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                                                Data Ascii: /* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt *//*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.expo
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c
                                                                                                                                                                                                                                                                Data Ascii: href||~e.tabIndex)},enabled:z(!1),disabled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChil
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73
                                                                                                                                                                                                                                                                Data Ascii: =_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 5b 30 5d 7c 7c 7b 7d 2c 6e 3d 30 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c
                                                                                                                                                                                                                                                                Data Ascii: tion(e){return M(this,function(e){var t=this[0]||{},n=0,r=this.length;if(void 0===e&&1===t.nodeType)return t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC16384INData Raw: 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 44 29 7c 7c 5b 5d 7d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f
                                                                                                                                                                                                                                                                Data Ascii: &&e.getAttribute("class")||""}function kt(e){return Array.isArray(e)?e:"string"==typeof e&&e.match(D)||[]}ce.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.pro
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC13052INData Raw: 2c 69 3b 69 66 28 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 6e 2e 73 63 72 69 70 74 41 74 74 72 73 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 63 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72 69 70 74 41 74 74 72 73 7c 7c 7b 7d 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d
                                                                                                                                                                                                                                                                Data Ascii: ,i;if(n.crossDomain||n.scriptAttrs)return{send:function(e,t){r=ce("<script>").attr(n.scriptAttrs||{}).prop({charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0]


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                28192.168.2.44983318.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC862OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_future-cultural-heritage.jpg?itok=4v-lHqdr HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 6173
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Tue, 03 Sep 2024 13:22:46 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2857185 5488838
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "181d-62136f40fe950"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: cZVTWF7dc6tveZEf_5D72vWLLU0n-cXgF9nqnlZw4MqaEYc28x5Hmg==
                                                                                                                                                                                                                                                                Age: 376
                                                                                                                                                                                                                                                                2024-09-27 15:29:45 UTC6173INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                29192.168.2.44983418.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC775OUTGET /sites/default/files/js/js_D6fm5ZQs3U_vrYEXfBdqkV-8hmC44olxdz3gd97lLwc.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 5061
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:13 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 967188 7153327
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"697-622edbd009348"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ahBawrGzx5III3-Or66coiX9Ceo_Mo4_SnEkVFn-GXLBIEipoPcL-w==
                                                                                                                                                                                                                                                                Age: 39
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC5061INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 28 28 44 72 75 70 61 6c 2c 24 29 3d 3e 7b 44 72 75 70 61 6c 2e 62 65 68 61 76 69 6f 72 73 2e 73 70 61 6d 73 70 61 6e 3d 7b 61 74 74 61 63 68 3a 28 63 6f 6e 74 65 78 74 29 3d 3e 7b 24 28 22 73 70 61 6e 2e 73 70 61 6d 73 70 61 6e 22 2c 63 6f 6e 74 65 78 74 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 24 28 22 73 70 61 6e 2e 6f 22 2c 74 68 69 73 29 2e 6c 65 6e 67 74 68 29 24 28 22 73 70 61 6e 2e 6f 22 2c 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 22 2e 22 29 3b 63 6f 6e 73 74 20 5f 6d 61 69 6c 3d 60 24 7b 24 28 22
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */((Drupal,$)=>{Drupal.behaviors.spamspan={attach:(context)=>{$("span.spamspan",context).each(function(){if($("span.o",this).length)$("span.o",this).replaceWith(".");const _mail=`${$("


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                30192.168.2.44983518.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC394OUTGET /modules/contrib/spamspan/image.gif HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 235
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 82251 10440326
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "eb-622ed4351bab9"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 544049d1dc4d534822b40b9f9c7529da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 0BhmPeTJ5OKkyoOUmrmFJbG0qlH9bihCnfObUOrOqmHoWJwgJZLdKA==
                                                                                                                                                                                                                                                                Age: 39
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC235INData Raw: 47 49 46 38 39 61 10 00 10 00 c4 00 00 b5 12 1b ce e8 cd b5 63 b0 dc 8f 1b b5 12 94 ce e8 ff b5 12 69 ff cb 94 bb ad e9 ce 63 1b ff ff ff ec ad 69 ff ff cc b5 8f cd ce 63 69 ff e8 b0 dc ff ff c5 cb ff ff ff e9 bb 12 1b ec ff ff bb 12 69 c5 12 1b c5 12 69 bb 63 b0 bb 12 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 01 07 00 0a 00 2c 00 00 00 00 10 00 10 00 00 05 68 a0 22 8e 64 69 9e 68 8a 1e 40 0b 10 d0 c9 58 02 35 2e 40 53 4a 09 62 3e 93 08 69 a1 e3 01 0c 81 4b 61 51 13 49 1c 05 9e 6e 06 7b 54 0a a2 07 86 72 80 89 88 0a 2b 56 71 d0 0d 74 a2 81 af 1b 0b 6f d5 a2 99 f0 3c 7a 64 20 6c 1e 6c e1 75 26 e6 47 01 16 00 4d 24 62 27 40 42 23 2c 68 23 03 06 63 25 38 2e 00 3e 23 21 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89aciciciiic!,h"dih@X5.@SJb>iKaQIn{Tr+Vqto<zd llu&GM$b'@B#,h#c%8.>#!;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                31192.168.2.449843147.67.210.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC572OUTGET /wel/surveys/wr_survey03/js/main.js?959694 HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 72673
                                                                                                                                                                                                                                                                Last-Modified: Thu, 12 Sep 2024 12:02:23 GMT
                                                                                                                                                                                                                                                                ETag: "11be1-621eae11b71c0"
                                                                                                                                                                                                                                                                Age: 79
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 94384384 94640335
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC1049INData Raw: 2f 2a 67 6c 6f 62 61 6c 0a 20 20 20 20 44 61 74 65 2c 20 45 72 72 6f 72 2c 20 4a 53 4f 4e 2c 20 4d 61 74 68 2c 20 52 65 67 45 78 70 2c 20 53 74 72 69 6e 67 2c 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 20 6e 61 76 69 67 61 74 6f 72 2c 20 77 69 6e 64 6f 77 2c 20 63 6f 6e 73 6f 6c 65 0a 2a 2f 0a 2f 2a 6a 73 6c 69 6e 74 0a 20 20 20 20 66 6f 72 3a 74 72 75 65 2c 20 62 72 6f 77 73 65 72 3a 74 72 75 65 2c 20 77 68 69 74 65 3a 74 72 75 65 2c 20 65 73 36 3a 74 72 75 65 0a 2a 2f 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 20 0a 20 2a 20 0a 20 2a 20 23 23 23 23 20 4f 76 65 72 76 69 65 77 0a 20 2a 20 0a 20 2a 20 23 23 23 23 23 20 50 72 65 6c
                                                                                                                                                                                                                                                                Data Ascii: /*global Date, Error, JSON, Math, RegExp, String, decodeURIComponent, document, encodeURIComponent, navigator, window, console*//*jslint for:true, browser:true, white:true, es6:true*//** * @fileOverview * * #### Overview * * ##### Prel
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC8192INData Raw: 6f 72 20 74 68 69 73 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 68 72 6f 75 67 68 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 73 65 74 74 69 6e 67 73 29 2e 0a 20 2a 20 2a 20 20 20 4c 6f 61 64 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 75 72 76 65 79 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 2e 0a 20 2a 20 2a 20 20 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 64 61 74 65 73 20 61 6e 64 20 6d 61 6e 64 61 74 6f 72 79 20 66 69 65 6c 64 73 20 70 61 73 73 2c 20 6f 74 68 65 72 77 69 73 65 20 67 6f 20 62 61 63 6b 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6f 74 68 65 72 20 72 75 6c 65 73 20 69 6e 73 69 64 65 20 73 75 72 76 65 79 5f 75 72 6c 5f 72 75 6c
                                                                                                                                                                                                                                                                Data Ascii: or this URL will be available through SurveyInvitation.settings). * * Load the corresponding survey settings file for the current URL. * * Check if the dates and mandatory fields pass, otherwise go back to check the other rules inside survey_url_rul
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC8192INData Raw: 20 62 65 20 62 65 74 74 65 72 20 74 6f 20 72 75 6e 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 73 69 64 65 20 61 20 53 65 74 54 69 6d 65 6f 75 74 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4e 75 6d 62 65 72 7d 3a 20 45 6c 65 6d 65 6e 74 20 6f 75 74 65 72 20 68 65 69 67 68 74 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 5f 61 75 78 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 67 65 74 5f 65 6c 65 6d 65 6e 74 5f 6f 75 74 65 72 5f 68 65 69 67 68 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 53 74 79 6c 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 75 72 72 65 6e
                                                                                                                                                                                                                                                                Data Ascii: be better to run this function inside a SetTimeout. * @returns {Number}: Element outer height. * @memberof SurveyInvitation._aux */ get_element_outer_height: function(element) { var curStyle = element.curren
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC8192INData Raw: 29 7c 28 5b 2b 5c 2d 5d 29 28 5c 64 7b 32 7d 29 28 3f 3a 3a 28 5c 64 7b 32 7d 29 29 3f 29 3f 29 3f 24 2f 29 2e 65 78 65 63 28 64 61 74 65 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 5f 6f 66 66 73 65 74 20 3d 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 65 72 69 63 5f 6b 65 79 73 20 3d 20 5b 31 2c 20 34 2c 20 35 2c 20 36 2c 20 37 2c 20 31 30 2c 20 31 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 72 75 63 74 75 72 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 6e 75 6d 65 72 69 63 5f 6b 65 79 73 2e 6c
                                                                                                                                                                                                                                                                Data Ascii: )|([+\-])(\d{2})(?::(\d{2}))?)?)?$/).exec(date), minutes_offset = 0, numeric_keys = [1, 4, 5, 6, 7, 10, 11], i, k; if (structure) { for (i = 0; i < numeric_keys.l
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC8192INData Raw: 20 66 69 6c 65 3a 20 73 75 72 76 65 79 5f 75 72 6c 5f 72 75 6c 65 73 2e 6a 73 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 5f 73 75 72 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 71 75 65 72 79 5f 73 75 72 76 65 79 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 49 66 20 63 75 72 72 65 6e 74 20 77 69 6e 64 6f 77 20 69 73 20 6c 6f 61 64 65 64 20 69 6e 20 61 6e 20 69 66 72 61 6d 65 2c 20 68 61 6c 74 2e 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 61 75 78 2e 6a 73 6f 6e 5f 65 6e 61 62 6c 65 64 28 29 29 20 7b 0a 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: file: survey_url_rules.js. * @memberof SurveyInvitation._sur */ query_surveys: function() { try { /* If current window is loaded in an iframe, halt. */ if (!_aux.json_enabled()) {
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC8192INData Raw: 64 20 74 68 65 20 76 69 73 69 74 6f 72 20 61 62 6f 75 74 20 74 68 65 20 73 75 72 76 65 79 20 77 68 65 6e 20 74 68 65 20 76 69 73 69 74 6f 72 20 6c 65 61 76 65 73 20 74 68 65 20 77 65 62 73 69 74 65 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 65 20 73 65 63 74 69 6f 6e 20 54 68 65 20 6c 69 73 74 65 6e 65 72 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 76 69 73 69 74 6f 72 20 6c 65 61 76 65 73 20 74 68 65 20 77 65 62 73 69 74 65 29 20 74 68 65 6e 20 68 61 6c 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 73 75 72 2e 73 65 74 74 69 6e 67 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 72 69 67 67 65 72 5f 6d 6f 64 65 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 73 75 72 2e
                                                                                                                                                                                                                                                                Data Ascii: d the visitor about the survey when the visitor leaves the website (described in the section The listener for when the visitor leaves the website) then halt. if (_sur.settings.hasOwnProperty("trigger_mode")) { if (_sur.
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC8192INData Raw: 22 4e 6f 2c 20 74 68 61 6e 6b 73 22 20 62 75 74 74 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 5f 73 75 72 2e 6c 6f 63 61 74 6f 72 73 2e 62 6f 64 79 5f 62 75 74 74 6f 6e 5f 64 6f 5f 6e 6f 74 5f 70 61 72 74 69 63 69 70 61 74 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 61 75 78 2e 61 64 64 5f 65 76 65 6e 74 5f 6c 69 73 74 65 6e 65 72 28 64 6f 63 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 5f 73 75 72 2e 6c 6f 63 61 74 6f 72 73 2e 62 6f 64 79 5f 62 75 74 74 6f 6e 5f 64 6f 5f 6e 6f 74 5f 70 61 72 74 69 63 69 70 61 74 65 29 2c 20 27 63 6c 69 63 6b 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: "No, thanks" button if (doc.getElementById(_sur.locators.body_button_do_not_participate)) { _aux.add_event_listener(doc.getElementById(_sur.locators.body_button_do_not_participate), 'click',
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC8192INData Raw: 20 20 20 20 20 73 68 6f 77 5f 70 6f 70 75 70 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 47 69 76 65 20 73 6f 6d 65 20 65 78 74 72 61 20 74 69 6d 65 20 66 6f 72 20 62 72 6f 77 73 65 72 73 20 74 6f 20 70 72 6f 63 65 73 73 20 61 6e 79 20 70 65 6e 64 69 6e 67 20 44 4f 4d 20 75 70 64 61 74 65 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 6f 70 5f 75 70 5f 68 65 69 67 68 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 5f 74 6f 70 20 3d 20 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65
                                                                                                                                                                                                                                                                Data Ascii: show_popup: function() { // Give some extra time for browsers to process any pending DOM updates setTimeout(function() { var pop_up_height, scroll_top = window.pageYOffset || document.docume
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC8192INData Raw: 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6f 6b 69 65 5f 64 61 74 61 5b 73 2e 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 5f 66 69 6c 65 5d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 27 63 68 65 63 6b 62 6f 78 5f 64 6f 5f 6e 6f 74 5f 73 68 6f 77 5f 61 67 61 69 6e 27 29 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6f 6b 69 65 5f 64 61 74 61 5b 73 2e 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 5f 66 69 6c 65 5d 2e 63 68 65 63 6b 62 6f 78 5f 64 6f 5f 6e 6f 74 5f 73 68 6f 77 5f 61 67 61 69 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                                                                Data Ascii: n false; } } if (cookie_data[s.invitation_settings_file].hasOwnProperty('checkbox_do_not_show_again') && cookie_data[s.invitation_settings_file].checkbox_do_not_show_again.hasOwnPrope
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC6088INData Raw: 20 54 68 65 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 74 6f 20 62 65 20 6c 6f 67 67 65 64 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 5f 73 75 72 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 65 72 72 6f 72 5f 6c 6f 67 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 73 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 45 75 72 6f 70 61 20 53 75 72 76 65 79 20 50 6f 70 2d 75 70 20 65 72 72 6f 72 3a 20 27 20 2b 20 6d 73 67 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 43 68 65 63 6b 73 20 69 66 20 74 68 65 20 6c 61 6e 67 75 61 67 65 20 68 61 73 20 61 6c 72 65
                                                                                                                                                                                                                                                                Data Ascii: The error message to be logged. * @memberof SurveyInvitation._sur */ error_log: function(msg) { throw new Error('Europa Survey Pop-up error: ' + msg); }, /** * Checks if the language has alre


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                32192.168.2.44984018.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC862OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-04/ec_rtd_cultural-cloud-factsheet.jpg?itok=nztOga7F HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5573
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Apr 2023 12:39:33 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 3123343 6825112
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "15c5-5f9afb74c0d68"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: DIjSY3WKkuJIpBGLpeQhRsi2lH_n5WFO2Whidcc-2O-exLHoKFVJUw==
                                                                                                                                                                                                                                                                Age: 377
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC5573INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                33192.168.2.44983918.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC881OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-08/CulturalHeritage_Webinar2024_500x324.jpg?h=832a653d&itok=TahmdWVM HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 35063
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Fri, 23 Aug 2024 07:45:05 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2134399 13645287
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "88f7-62054f41b7208"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: W7nQUAWVCprh4Vdp_OuZ3ALAv-mSMXdNIZzAc2nARZc_YlE-BHsenQ==
                                                                                                                                                                                                                                                                Age: 354
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC15823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 0d c5 c3 29 0a e4 2a e7 be 33 fe 35 6c f8 a3 4b 75 c3 19 08 f4 29 55 ee fc 5b 6c 91 15 b4 89 d9 f1 c1 61 80 2b 28 c6 a7 27 27 2e e7 a5 5a b6 0d e2 a3 8b 75 57 ba ad 65 f3 ff 00 33 1b c4 d2 09 75 b9 40 39 d8 aa bf a5 63 d4 b2 4a 65 91 a4 93 2c ec 49 24 9e a6 9b 95 fe ef eb 5d d0 8f 2c 52 3e 53 11 57 db 56 95 4b 6e db 1b 45 3f 2b fd df d6 8a a3 33 c0 ab 6e d6 28 fc 9c a0 f9 5c 75 ac 4e 95 7a c2 49 77 15 56 c2 2e 58 e7 a5 71 e3 20 e5 4e e9 ec 7e 8f 92 62 21 4b 12 a3 28 df 9b 45 e4 ff 00 ad cb 9e 42 9c c6 e3 e9 50 29 68 1f 6b 1e 3b 1a b4 65 59 18 0e 8f 8e 3d 0d 23 28 95 79 e0 8e b5 e4 df b9 f6 ae 29 fc 24 60 0e a3 81 e9 52 87 00 63 22 91 60 62 80 03 81 4f 11 f0 43 76 a4 52 4d 09 e6 0a 72 b7 34 79 51 b2 95 c0 fa d5 62 8d 04 81 72 4a 1a 5a 30 6d a2 c1 f9 db d8
                                                                                                                                                                                                                                                                Data Ascii: )*35lKu)U[la+(''.ZuWe3u@9cJe,I$],R>SWVKnE?+3n(\uNzIwV.Xq N~b!K(EBP)hk;eY=#(y)$`Rc"`bOCvRMr4yQbrJZ0m
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC2856INData Raw: b9 cc 51 8a 89 25 3f 8b 53 48 37 4f e1 d0 f6 4d 3b e2 de 91 a9 46 21 d7 f4 a3 1b 74 32 c6 37 af e5 d4 7e b5 b7 05 b7 85 35 e1 bf 49 d6 a3 47 3d 23 2f cf fd f2 d8 35 e0 34 e1 91 d0 e0 fb 56 3f 57 4b e0 76 34 95 58 54 fe 34 14 bf 07 f7 a3 df 66 f0 76 a3 18 cc 12 c3 38 ed 86 da 7f 5a a6 fa 1e a9 09 f9 ec a4 fa ae 1b f9 57 91 d9 78 9b 5c d3 71 f6 4d 56 ee 20 3a 28 94 ed fc 8f 15 d0 da 7c 55 f1 4d b6 37 dd 43 70 07 69 62 1f cc 62 9a f6 d1 ec ce 1a b9 76 06 af f3 47 ee 67 68 f6 77 51 9f 9e de 55 fa a1 a6 18 64 ff 00 9e 6f ff 00 7c 9a c6 8b e3 4e ac 06 24 d3 2d 1c fa 86 61 5a 6b f1 6e fa 3d 3c dd dd 69 76 c9 bf 88 50 3b 65 cf af b0 ab 55 6b 7f 27 e2 70 4f 21 c2 f4 ac ff 00 f0 1f f8 24 e2 09 58 f1 13 9f a2 9a 95 34 eb d9 7e e5 a4 c7 fe 00 6b 17 fe 17 4e a3 db 48
                                                                                                                                                                                                                                                                Data Ascii: Q%?SH7OM;F!t27~5IG=#/54V?WKv4XT4fv8ZWx\qMV :(|UM7CpibbvGghwQUdo|N$-aZkn=<ivP;eUk'pO!$X4~kNH


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                34192.168.2.44983818.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC866OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/ec_rtd_chc-2024-event.jpg?h=10d202d3&itok=wBFY0F2S HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 26176
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Mon, 27 May 2024 15:06:49 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13779405 6234431
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "6640-61970ddded600"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 32db37931b5639dc27ebaba3ad4f3d2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: zRQmc5NbTFbeEeOnAiHHZzXael1jwWd7zw5aYWbEAlu8NFx9K_O9Sg==
                                                                                                                                                                                                                                                                Age: 1272
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC9792INData Raw: 92 b8 a6 98 68 2d ea a4 53 49 cd 4d 9a 06 ee 34 d3 0d 39 a9 86 a9 10 c6 31 a8 c9 a7 b5 46 6a d1 9b 18 6a 33 4f 6a 61 ab 46 4c 8d aa 36 a9 1a a3 6a b4 65 22 36 a8 5a a5 6e 95 13 55 23 26 46 d5 03 1a 99 aa 06 eb 54 89 68 8d ba d3 1a 9e 7a 9a 8d 8d 51 25 ad 1f fe 43 9a 7f fd 7c c7 ff 00 a1 0a f6 3a f1 bd 1f fe 43 ba 7f fd 7c c7 ff 00 a1 0a f6 19 a5 58 21 79 5c e1 11 4b 31 f4 02 bc ec 6f c4 8f 6f 2a d2 12 f5 1f 45 70 12 78 cf 58 95 66 bb b4 b1 8b ec 50 b0 0c 59 49 c6 7a 64 e6 ac ea fe 34 b8 83 43 b0 d4 2c 61 8b 75 c3 32 c8 92 82 db 4a f5 1c 11 58 fd 56 a5 d2 ee 74 ac 7d 16 9b ed e5 f2 d0 ed a8 af 39 93 c7 3a dd 9e a1 69 f6 fd 36 28 2d 67 c1 00 a9 dc 54 f5 20 e7 fa 57 a3 56 75 29 4a 9d b9 ba 9b 51 c4 42 b5 f9 7a 19 9a 8f 88 74 9d 26 45 8e fe fe 08 24 61 90 8c
                                                                                                                                                                                                                                                                Data Ascii: h-SIM491Fjj3OjaFL6je"6ZnU#&FThzQ%C|:C|X!y\K1oo*EpxXfPYIzd4C,au2JXVt}9:i6(-gT WVu)JQBzt&E$a


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                35192.168.2.44984118.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC863OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/ec_rtd_cloud-webinar-23-event.jpg?itok=bQuml9sm HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 50334
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Fri, 02 Feb 2024 12:17:43 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 7784763 2134280
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "c49e-6106519570e88"
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: pYGXx2cnxvGfCiREEjScSeUDJq1XWXm0BGlbgOobAq02g4Eb7ov3LA==
                                                                                                                                                                                                                                                                Age: 354
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC15585INData Raw: 9a 3e 39 31 9c fb fe b4 87 3e ff 00 ad 29 03 db f4 a4 c0 f6 fd 2a 5a 29 0d c1 f7 fd 69 30 49 e4 1f d6 9d 81 ed fa 52 60 7b 7e 95 2d 15 71 39 f7 fd 69 08 3e ff 00 ad 2e 07 b7 e9 49 81 ed fa 54 d8 a4 c6 90 4f af eb 48 01 c9 eb d0 fa fa 52 90 3d bf 4a 40 06 4f 4e 87 d3 d2 95 8a 4c 6e 0f bf eb 47 3d f3 fa d2 e0 7b 7e 94 84 0f 41 fa 52 1d c4 c1 f7 fd 69 30 7d 0f eb 4b 81 ed fa 52 60 76 c7 e9 53 61 dc 69 cf bf eb 49 83 fe d7 eb 4a 70 7d 3f 4a 4e 3d 07 e9 45 8b 41 83 ef fa d1 83 ef fa d1 c7 b7 e9 49 c7 fb 3f a5 2b 0e e2 8c fb fe b4 b8 3f ed 7e b4 d1 8c f6 c7 e1 4b f2 ff 00 b3 fa 53 b0 5c 53 9f f6 bf 5a 39 ff 00 6b f5 a4 c2 fb 7e 94 61 7d bf 4a 2c 17 02 0f fb 5f ad 18 39 fe 2f d6 93 8c ff 00 0f e9 47 cb fe cf e9 4e c5 26 3b 9f f6 bf 5a 39 c7 7f d6 93 e5 ff 00 67
                                                                                                                                                                                                                                                                Data Ascii: >91>)*Z)i0IR`{~-q9i>.ITOHR=J@ONLnG={~ARi0}KR`vSaiIJp}?JN=EAI?+?~KS\SZ9k~a}J,_9/GN&;Z9g
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: f7 6e 12 30 25 c0 0d 9c 9e a3 3c 1a 29 fa 97 1a 9d d0 19 c0 95 80 e4 f4 c9 f5 19 fc e8 ab 8e b1 43 5b 14 ca fb 0f f3 f8 d0 46 3d 3f cf e3 52 88 d8 8c e0 8f 73 c7 f4 a3 60 1f 79 86 7d 07 3f d2 bc cb 9f 13 cc 45 8f f3 fe 4d 34 8e 31 fe 7f 9d 4b f2 8e 8a 4f b9 38 fe 42 82 ec 3a 00 bf 41 ff 00 d6 a5 a8 ee 74 3f 0e 91 bf e1 3d d2 4e de 03 b7 38 ff 00 61 bd eb e8 2b 9b 3b 6b a0 82 e2 08 a5 08 c1 94 3a 06 da 47 71 9a f9 c3 c2 ba b4 3a 2f 8a 2c 75 3b b1 23 43 03 31 60 80 16 20 a9 03 00 e3 b9 1d eb d5 cf c6 1f 0e 0f f9 61 a8 ff 00 df a5 ff 00 e2 ab c9 c7 52 ab 3a 8a 50 4f 63 d8 c0 d5 a7 1a 4e 33 6b 7f f2 3b ab 8b 68 6e e0 68 6e 22 49 63 6c 6e 47 50 c0 e3 d8 d5 79 f4 9d 3e ea 28 e2 b8 b2 b7 92 38 c6 23 56 8c 1d a3 1d 07 a0 ae 37 fe 17 17 87 7f e7 df 51 ff 00 bf 4b
                                                                                                                                                                                                                                                                Data Ascii: n0%<)C[F=?Rs`y}?EM41KO8B:At?=N8a+;k:Gq:/,u;#C1` aR:POcN3k;hnhn"IclnGPy>(8#V7QK
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC1981INData Raw: 7f d7 fc 2a 8a b8 dc 81 e9 fa 53 c3 80 7a 2f e9 4d c1 f7 fd 7f c2 8e 4f af eb fe 15 a4 65 61 ee 4c b2 80 7a 2f e9 56 a1 bd 08 c3 24 01 f5 15 9f ce 7b fe bf e1 46 5b d4 fe bf e1 5b 2a 9d d1 2e 09 9d 25 be a7 0b 80 ac e0 1f 5c 8a 9c b8 61 94 65 61 f8 57 27 96 1d cf e6 69 3c d9 17 a3 30 fc 4d 16 4f 63 9a 78 28 c9 dd 3b 1d 49 b8 d8 7e 65 c0 f5 04 53 d3 51 89 41 1b 80 38 f6 ae 6a 3d 4a ee 20 00 90 90 3b 11 9f e6 2a ca 6b 67 a4 d0 e4 7a 83 8f e9 4f 91 3d cc 9e 0e 71 d5 2b 9b 9f da 31 e7 3b d7 f3 15 72 df 55 84 11 96 5f af 15 83 1e a5 61 27 0c 36 1f 7d df e1 57 20 fb 24 a4 6c 7c e7 d8 ff 00 85 4c a9 c5 ad 82 92 74 e5 79 26 8e 9a 0d 52 d8 e0 16 1c fb 0a b9 f6 d8 02 fc a0 9f a0 1f e3 58 16 f0 42 08 24 ff 00 3f f0 ae 83 4f 30 90 00 c1 fa 83 fe 15 e4 e2 69 25 aa 3e
                                                                                                                                                                                                                                                                Data Ascii: *Sz/MOeaLz/V${F[[*.%\aeaW'i<0MOcx(;I~eSQA8j=J ;*kgzO=q+1;rU_a'6}W $l|Lty&RXB$?O0i%>


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                36192.168.2.44984413.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC589OUTGET /css/webtools.theme-ec.css?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 180115
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:57:19 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:54 GMT
                                                                                                                                                                                                                                                                ETag: "73a7c032f4c7f027ae5ba0ff6bc31132"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: va5lMEbd8kEWA4UaNipDniZJT2gmF_0H
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: c0_N8Q9YG3hgVcAzICyOKoBfQQhOjqRxI85fW4Z6zr1p-PYvFErXAA==
                                                                                                                                                                                                                                                                Age: 102748
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC15745INData Raw: 20 20 5b 63 6c 61 73 73 2a 3d 22 77 74 2d 69 63 6f 6e 2d 22 5d 20 7b 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 70 78 3b 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 7d 5b 63 6c 61 73 73 2a 3d 22 77 74 2d 65 63 6c 2d 69 63 6f 6e 22 5d 20 7b 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 7d 2e 77 74 2d 73 70 69 6e 6e 65 72 20 7b 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 20 33 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 20 33 73 20 6c 69 6e 65 61 72 20 69
                                                                                                                                                                                                                                                                Data Ascii: [class*="wt-icon-"] { display: inline-block; min-width: 10px; min-height: 10px; pointer-events: none;}[class*="wt-ecl-icon"] { pointer-events: none;}.wt-spinner { -webkit-animation: rotate 3s linear infinite; animation: rotate 3s linear i
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 61 72 74 3a 31 36 70 78 3b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 65 6e 64 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 36 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 77 74 2d 65 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 73 74 61 72 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 36 70 78 3b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 65 6e 64 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 36 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 36 70 78 29 7b 2e 77 74 2d 65 63 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                Data Ascii: art:16px;-webkit-padding-end:16px;padding-inline-end:16px}}@media (min-width:768px){.wt-ecl-container{-webkit-padding-start:16px;padding-inline-start:16px;-webkit-padding-end:16px;padding-inline-end:16px}}@media (min-width:996px){.wt-ecl-container{-webkit
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 36 36 36 36 36 37 25 7d 2e 77 74 2d 65 63 6c 2d 70 75 73 68 2d 6c 2d 31 32 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 77 74 2d 65 63 6c 2d 6f 66 66 73 65 74 2d 6c 2d 30 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 30 7d 2e 77 74 2d 65 63 6c 2d 6f 66 66 73 65 74 2d 6c 2d 31 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 77 74 2d 65 63 6c 2d 6f 66 66 73 65 74 2d 6c 2d 32 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e
                                                                                                                                                                                                                                                                Data Ascii: 666667%}.wt-ecl-push-l-12{left:100%}.wt-ecl-offset-l-0{-webkit-margin-start:0;margin-inline-start:0}.wt-ecl-offset-l-1{-webkit-margin-start:8.3333333333%;margin-inline-start:8.3333333333%}.wt-ecl-offset-l-2{-webkit-margin-start:16.6666666667%;margin-inlin
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 6e 65 2d 62 6c 6f 63 6b 7d 2e 77 74 2d 65 63 6c 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2b 2e 77 74 2d 65 63 6c 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 5f 5f 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 74 2d 65 63 6c 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 5f 5f 62 75 74 74 6f 6e 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 33 70 78 7d 2e 77 74 2d 65 63 6c 2d 72 61 64 69 6f 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20
                                                                                                                                                                                                                                                                Data Ascii: ne-block}.wt-ecl-file-upload:focus-visible+.wt-ecl-file-upload__button-container .wt-ecl-file-upload__button{outline:1px solid #fff;outline-offset:-3px}.wt-ecl-radio{align-items:flex-start;box-sizing:border-box;display:flex;flex-direction:column;margin:0
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 61 72 28 2d 2d 77 74 2d 73 2d 6d 29 7d 2e 77 74 2d 65 63 6c 2d 73 65 6c 65 63 74 5f 5f 6d 75 6c 74 69 70 6c 65 20 2e 77 74 2d 65 63 6c 2d 63 68 65 63 6b 62 6f 78 7b 63 6c 65 61 72 3a 6c 65 66 74 7d 2e 77 74 2d 65 63 6c 2d 73 65 6c 65 63 74 5f 5f 6d 75 6c 74 69 70 6c 65 20 2e 77 74 2d 65 63 6c 2d 74 65 78 74 2d 69 6e 70 75 74 2b 2e 77 74 2d 65 63 6c 2d 73 65 6c 65 63 74 5f 5f 6d 75 6c 74 69 70 6c 65 2d 6f 70 74 69 6f 6e 73 3e 2e 77 74 2d 65 63 6c 2d 73 65 6c 65 63 74 5f 5f 6d 75 6c 74 69 70 6c 65 2d 67 72 6f 75 70 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 74 2d 73 2d 78 73 29 7d 2e 77 74 2d 65 63 6c 2d 73 65 6c 65 63 74 5f 5f 6d 75 6c 74 69 70 6c 65 20 2e 77 74 2d 65 63 6c 2d 73 65 6c 65 63 74 5f 5f 6d
                                                                                                                                                                                                                                                                Data Ascii: ar(--wt-s-m)}.wt-ecl-select__multiple .wt-ecl-checkbox{clear:left}.wt-ecl-select__multiple .wt-ecl-text-input+.wt-ecl-select__multiple-options>.wt-ecl-select__multiple-group:first-child{padding-top:var(--wt-s-xs)}.wt-ecl-select__multiple .wt-ecl-select__m
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 65 2d 62 6c 6f 63 6b 2d 2d 6f 6e 67 6f 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 74 2d 63 2d 64 29 7d 2e 77 74 2d 65 63 6c 2d 64 61 74 65 2d 62 6c 6f 63 6b 2d 2d 6f 6e 67 6f 69 6e 67 3a 61 66 74 65 72 2c 2e 77 74 2d 65 63 6c 2d 64 61 74 65 2d 62 6c 6f 63 6b 2d 2d 6f 6e 67 6f 69 6e 67 3a 62 65 66 6f 72 65 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 74 2d 63 2d 64 29 7d 2e 77 74 2d 65 63 6c 2d 64 61 74 65 2d 62 6c 6f 63 6b 2d 2d 6f 6e 67 6f 69 6e 67 20 2e 77 74 2d 65 63 6c 2d 64 61 74 65 2d 62 6c 6f 63 6b 5f 5f 64 61 79 2c 2e 77 74 2d 65 63 6c 2d 64 61 74 65 2d 62 6c 6f 63 6b 2d 2d 6f 6e 67 6f 69 6e 67 20 2e 77 74 2d 65 63 6c 2d 64 61 74
                                                                                                                                                                                                                                                                Data Ascii: e-block--ongoing{background-color:#fff;outline-color:var(--wt-c-d)}.wt-ecl-date-block--ongoing:after,.wt-ecl-date-block--ongoing:before{outline-color:var(--wt-c-d)}.wt-ecl-date-block--ongoing .wt-ecl-date-block__day,.wt-ecl-date-block--ongoing .wt-ecl-dat
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 76 61 72 28 2d 2d 77 74 2d 63 2d 70 29 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 34 70 78 7d 2e 77 74 2d 65 63 6c 2d 74 61 62 6c 65 5f 5f 69 63 6f 6e 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 77 74 2d 63 2d 64 29 7d 2e 77 74 2d 65 63 6c 2d 74 61 62 6c 65 5f 5f 69 63 6f 6e 2d 64 6f 77 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 38 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 77 74 2d 65 63 6c 2d 74 61 62 6c 65 5f 5f 68 65 61 64 65 72 5b 61 72 69 61 2d 73 6f 72 74 3d 61 73 63 65 6e 64 69 6e 67 5d 20 2e 77 74 2d 65 63 6c 2d 74 61 62 6c 65 5f 5f 69 63 6f 6e 2d 64 6f 77 6e 2c 2e 77 74 2d 65 63 6c 2d 74 61 62 6c 65 5f 5f 68 65 61 64 65 72 5b 61 72 69 61 2d 73 6f 72 74 3d 64 65 73 63 65 6e 64 69 6e 67 5d 20 2e 77 74 2d
                                                                                                                                                                                                                                                                Data Ascii: var(--wt-c-p);outline-offset:-4px}.wt-ecl-table__icon{fill:var(--wt-c-d)}.wt-ecl-table__icon-down{margin-top:-8px;transform:rotate(180deg)}.wt-ecl-table__header[aria-sort=ascending] .wt-ecl-table__icon-down,.wt-ecl-table__header[aria-sort=descending] .wt-
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 6c 2d 62 61 6e 6e 65 72 2d 2d 74 65 78 74 2d 62 6f 78 20 2e 77 74 2d 65 63 6c 2d 62 61 6e 6e 65 72 5f 5f 74 69 74 6c 65 2c 2e 77 74 2d 65 63 6c 2d 62 61 6e 6e 65 72 2d 2d 74 65 78 74 2d 62 6f 78 20 2e 77 74 2d 65 63 6c 2d 62 61 6e 6e 65 72 5f 5f 74 69 74 6c 65 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 74 2d 63 2d 64 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 36 70 78 29 7b 2e 77 74 2d 65 63 6c 2d 62 61 6e 6e 65 72 2d 2d 74 65 78 74 2d 62 6f 78 20 2e 77 74 2d 65 63 6c 2d 62 61 6e 6e 65 72 5f 5f 69 6d 61 67 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 7d 2e 77 74 2d 65 63 6c 2d 62 61 6e 6e 65 72 2d 2d 74 65 78 74 2d 62 6f 78 20 2e 77 74 2d 65 63 6c 2d 62 61 6e 6e 65 72 5f 5f 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                Data Ascii: l-banner--text-box .wt-ecl-banner__title,.wt-ecl-banner--text-box .wt-ecl-banner__title-link{color:var(--wt-c-d)}@media (min-width:996px){.wt-ecl-banner--text-box .wt-ecl-banner__image{border-bottom-width:0}.wt-ecl-banner--text-box .wt-ecl-banner__content
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 2d 63 6f 6c 2d 33 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 33 2c 31 66 72 29 7d 2e 77 74 2d 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 2d 63 6f 6c 2d 34 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 34 2c 31 66 72 29 7d 7d 2e 77 74 2d 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 2d 7a 65 62 72 61 7b 6c 65 66 74 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 2d 35 30 76 77 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2d 35 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 77 74 2d 65
                                                                                                                                                                                                                                                                Data Ascii: llustration--col-3{grid-template-columns:repeat(3,1fr)}.wt-ecl-list-illustration--col-4{grid-template-columns:repeat(4,1fr)}}.wt-ecl-list-illustration--zebra{left:50%;-webkit-margin-start:-50vw;margin-inline-start:-50vw;position:relative;width:100vw}.wt-e
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 65 6d 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 77 74 2d 65 63 6c 2d 66 69 6c 65 5f 5f 64 65 74 61 69 6c 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 77 74 2d 65 63 6c 2d 66 69 6c 65 5f 5f 64 65 74 61 69 6c 2d 69 6e 66 6f 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 74 2d 65 63 6c 2d 66 69 6c 65 5f 5f 70 69 63 74 75 72 65 7b 6f 72 64 65 72 3a 31 7d 2e 77 74 2d 65 63 6c 2d 66 69 6c 65 5f 5f 64 6f 77 6e 6c 6f 61 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 74 2d 73 2d 78 73 29 7d 2e 77 74 2d 65 63 6c 2d 66 69 6c 65 5f 5f 69 6d 61 67 65 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78
                                                                                                                                                                                                                                                                Data Ascii: em{flex-direction:row;max-width:100%}}@media (min-width:768px){.wt-ecl-file__detail{flex-direction:row}.wt-ecl-file__detail-info{flex-grow:1}.wt-ecl-file__picture{order:1}.wt-ecl-file__download{margin-top:var(--wt-s-xs)}.wt-ecl-file__image{align-self:flex


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                37192.168.2.44984218.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC816OUTGET /themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svg HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 22415
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 6038506 8269826
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "578f-622ed435a6d53"
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 7bf0fe9eca07efaffe6363062053f386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: pqeLo7FCuy25V1ZtYN3FfW8XD6rxToKBhHXCyI6anvcaY47fXfCEKg==
                                                                                                                                                                                                                                                                Age: 16
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC15799INData Raw: 3c 73 76 67 0a 20 20 77 69 64 74 68 3d 22 32 39 30 22 0a 20 20 68 65 69 67 68 74 3d 22 37 32 22 0a 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 30 20 37 32 22 0a 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 32 39 2e 32 38 30 39 20 36 35 2e 33 39 30 36 48 38 35 2e 34 31 4c 38 35 2e 34 30 34 39 20 32 39 2e 30 35 35 31 4c 32 39 2e 32 37 35 38 20 32 39 2e 30 36 30 32 4c 32 39 2e 32 38 30 39 20 36 35 2e 33 39 30 36 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 33 33 39 39 22 0a 20 20 2f 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 35 37 2e 38 37 37 38 20 33 33 2e 36 33 35 33 48 35 39 2e 39 32 34
                                                                                                                                                                                                                                                                Data Ascii: <svg width="290" height="72" viewBox="0 0 290 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M29.2809 65.3906H85.41L85.4049 29.0551L29.2758 29.0602L29.2809 65.3906Z" fill="#003399" /><path d="M57.8778 33.6353H59.924
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC6616INData Raw: 2e 39 39 32 20 36 34 2e 38 36 31 36 20 31 35 32 2e 39 35 20 36 34 2e 37 34 33 38 20 31 35 33 2e 39 39 39 20 36 34 2e 36 31 30 37 43 31 35 34 2e 33 36 38 20 36 34 2e 35 36 39 37 20 31 35 34 2e 34 34 35 20 36 34 2e 36 36 37 20 31 35 34 2e 35 32 37 20 36 34 2e 39 32 33 4c 31 35 34 2e 36 38 20 36 35 2e 36 36 30 33 43 31 35 34 2e 37 35 37 20 36 35 2e 39 37 32 37 20 31 35 34 2e 36 36 20 36 36 2e 31 34 36 37 20 31 35 34 2e 33 34 38 20 36 36 2e 32 38 35 43 31 35 33 2e 33 39 35 20 36 36 2e 36 39 34 36 20 31 35 31 2e 37 20 36 36 2e 38 36 38 37 20 31 35 30 2e 37 34 38 20 36 36 2e 38 36 38 37 43 31 34 36 2e 34 31 31 20 36 36 2e 38 36 38 37 20 31 34 35 2e 34 39 35 20 36 33 2e 36 35 38 33 20 31 34 35 2e 34 39 35 20 36 30 2e 33 35 30 36 43 31 34 35 2e 34 39 35 20 35 37
                                                                                                                                                                                                                                                                Data Ascii: .992 64.8616 152.95 64.7438 153.999 64.6107C154.368 64.5697 154.445 64.667 154.527 64.923L154.68 65.6603C154.757 65.9727 154.66 66.1467 154.348 66.285C153.395 66.6946 151.7 66.8687 150.748 66.8687C146.411 66.8687 145.495 63.6583 145.495 60.3506C145.495 57


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                38192.168.2.44984618.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC469OUTGET /sites/default/files/styles/oe_theme_medium_no_crop/public/2023-04/ec_rtd_eccch-banner-small.jpg?itok=JEjW8quh HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 45796
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Tue, 25 Apr 2023 10:31:04 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12165494 6825116
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "b2e4-5fa269ed6f0c8"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Jb3NzVRsmxgAUdkdnjnyvHf4buzVcv4mWeM682qr-M1uWVapMgk6pQ==
                                                                                                                                                                                                                                                                Age: 376
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF,,;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 9b 3c 60 d5 b8 ef 40 60 b2 14 57 3d 89 c6 6b 91 44 66 99 e4 00 83 e8 58 9a 8d 2d 26 91 fc e3 09 61 9e bb b9 fc 2b a6 58 58 bd 2e 77 2c 2c 76 bd 8e ae f6 fe 48 dc 98 e3 8f 03 b9 20 e6 a3 8e fc 5c 40 4c 88 32 38 60 aa 49 1e e3 15 95 34 3e 65 a8 75 83 9e 41 05 81 c1 fc 0d 53 b4 96 38 da 50 5d 14 9c 0e a7 fa 56 2a 82 e8 54 68 29 43 cd 7f 5d 8b b7 e0 44 9b a3 f3 1c 1e 40 2a c3 bd 54 8b 5b bb 89 80 8a 30 08 1d c9 1f a9 ab bf bb 74 c6 55 c7 5e 58 d5 9b 4d 26 da 46 cb db 46 49 e7 92 6a b9 a9 c7 e2 57 35 52 8c 63 69 ab ff 00 5e 85 36 f1 0e a0 14 1f b0 44 49 38 0c 2e 50 7e 84 d1 6f 7b 79 75 20 33 42 46 7d 2e 94 fe 82 b5 e4 d1 34 f6 00 b5 8c 04 0e d8 a7 c3 67 67 09 db 1d 85 bc 63 a0 21 73 f9 f4 ac 27 3a 76 f7 57 f5 f7 95 19 d2 6b dd 88 fb 18 24 99 b2 43 0f 40 64 ff
                                                                                                                                                                                                                                                                Data Ascii: <`@`W=kDfX-&a+XX.w,,vH \@L28`I4>euAS8P]V*Th)C]D@*T[0tU^XM&FFIjW5Rci^6DI8.P~o{yu 3BF}.4ggc!s':vWk$C@d
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC13028INData Raw: fe b4 85 01 dc 05 a1 cf 3d 1f eb 5d 51 a6 97 6f bb fe 09 d3 7d 06 b4 71 8d df b9 f5 fe 2f ad 5a b4 d3 9e fa e4 43 0d b0 92 46 24 05 de 72 7a fa 55 fd 2b 42 9f 54 98 aa 5a c9 1a 02 73 21 52 47 7e 07 a9 e7 a0 fc 71 d6 bd 1f 4b f0 fc 1a 64 3b 63 88 82 c3 e7 25 01 67 f6 62 3b 7b 0e 3e b4 54 ad 1a 6b a7 dd ff 00 04 f3 b1 99 84 28 2b 47 59 18 da 66 82 9a 7e 9e 62 11 c2 5e 46 df 2b 09 4e 32 09 c2 8f 5c 64 f3 53 7f 67 80 df ea 22 3f 49 4d 74 c6 db 0b 8d bd ba 14 02 a8 cb 08 53 9d 8a 7e ac 07 f2 ac 21 88 6d 9f 33 2c 54 e7 26 db d5 ff 00 5d 8a 10 5b 04 27 30 63 e8 49 a5 98 84 53 f2 7f e3 d4 f7 6c 31 0b 18 18 1d a4 cd 53 97 24 1f dd 9f ce b5 8d e4 ee c2 31 72 77 63 1b 07 3f ba e7 bf cd 56 6d 20 0f 20 26 14 1e b9 73 54 d6 20 d8 26 23 9f 52 71 5a 10 03 16 08 88 1f a9
                                                                                                                                                                                                                                                                Data Ascii: =]Qo}q/ZCF$rzU+BTZs!RG~qKd;c%gb;{>Tk(+GYf~b^F+N2\dSg"?IMtS~!m3,T&]['0cISl1S$1rwc?Vm &sT &#RqZ


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                39192.168.2.44984718.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC493OUTGET /sites/default/files/styles/oe_theme_full_width_banner_4_1/public/2023-04/ec_rtd_cultural-heritage-cloud-banner.jpg.webp?itok=GWGu8Brz HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                Content-Length: 69570
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Mon, 16 Sep 2024 09:15:41 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12206712 13537925
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "10fc2-6223904591860"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: bBGQkhqqhMYUoFqtuGbttM8nLOdD7MxvC9lN6mIgXpQ67SGUjuw_ww==
                                                                                                                                                                                                                                                                Age: 2687
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 52 49 46 46 ba 0f 01 00 57 45 42 50 56 50 38 20 ae 0f 01 00 b0 1c 04 9d 01 2a 80 07 e0 01 3e 6d 36 97 49 24 23 2a 33 22 b3 39 62 60 0d 89 65 6a c2 8d dc 2e f4 c6 53 e0 3a 97 be ff a0 fa 3e 5e 8f ff fe 95 9b 67 a9 6e f5 7a c0 f7 04 58 1e 4c 7f d9 ab c4 56 55 7f 87 df 52 bb bd ef ef fe 59 db 1b f5 9f ec c7 3a 3e 91 fd e3 fe f7 f8 6f 2a ff 8a ff cd fe 67 c8 c3 d0 ff be ff d6 ff 2b f0 01 fc d3 fa cf fc 9f ef de c6 ff d7 ff ea ff 61 fe 8b c6 cf ae ff aa ff d7 fe bb fd cf c8 27 f4 5f ee 7f fa bf cb 7a 41 f3 27 fa b7 fa 8f d9 bf 80 3f 1b 9e 84 df bb 7f c3 f6 03 fd 7e f5 05 fe 97 ed ef a3 ff e0 3f e6 7e da fb 97 fe e7 8c fe 24 fe 9e b3 99 ef ea f9 cd f6 c3 b9 f3 69 d7 d7 d0 78 ff 7b ff fa de 80 ff f6 7a e0 fe e5 ea 53 fd bf d0 e7 ff cf 5f fe 6e 7f 76 bd 6f 7d 43
                                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8 *>m6I$#*3"9b`ej.S:>^gnzXLVURY:>o*g+a'_zA'?~?~$ix{zS_nvo}C
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 9b ac 8f 07 b6 6c 53 c2 2c ba d6 02 48 1d de 8e 53 e8 a5 44 94 8e 24 5f 53 1c bd 20 9c 30 18 03 e1 01 fb 52 a6 fd c6 90 f9 ec bc 92 5d a4 34 7d a4 01 5e 3f 8b e2 d5 b4 49 b1 ac e9 d0 d2 b6 06 e4 fa a4 18 35 6b 81 05 c3 1c 48 90 75 43 77 5b 38 55 00 bb 19 16 33 e5 79 b7 d3 a7 32 8a d5 1c 00 ef 14 28 ea a3 87 03 cc 4f 34 3a 72 02 4b b7 91 8e 23 77 3c e0 80 6d e8 90 eb 76 bb bb 3c 37 7f 08 99 36 54 5b 12 85 a2 9b df 5b d0 89 66 1b df 52 5f cf 82 ea d6 73 95 8a 6c f9 8f 6e db 68 56 d7 de a3 c7 17 be 00 41 be ee a8 04 c6 69 3a e6 f4 b9 e1 1f 77 96 26 40 ba 21 6f 36 48 63 6b 60 f2 45 bb af 0e 48 4a cd cd 2c 5a ff df 4b 36 a8 a3 2b 92 e8 3b 23 45 8a 0d 9b c7 28 2d d2 79 70 a0 67 de 97 59 03 22 e2 d6 28 0c 10 92 eb 94 ff e3 95 32 63 1c fb e1 b8 e8 ee 45 fa 9c 4d
                                                                                                                                                                                                                                                                Data Ascii: lS,HSD$_S 0R]4}^?I5kHuCw[8U3y2(O4:rK#w<mv<76T[[fR_slnhVAi:w&@!o6Hck`EHJ,ZK6+;#E(-ypgY"(2cEM
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: ed 50 d9 a7 e5 9c 8b e1 95 8b d0 c9 8a 1d e9 d2 01 5b a9 12 94 06 f4 db 34 20 89 9d 06 d1 17 ba 45 21 6d d6 07 a8 7a e0 c1 8c 4b 66 72 37 2f a3 2d 53 9a 27 1d b6 d9 93 26 a8 81 62 af 8f 3c b9 16 44 9e f7 8d b9 3c 18 b9 0c d7 76 b1 f2 58 ab 72 18 88 19 ba 0b 45 38 ab 35 8c 7c 09 91 e7 73 2b 2a 02 a9 0a a4 b0 31 25 0b 8e 12 45 78 b4 ec 53 28 02 af 5b 0e 1a 6f e4 29 5f 39 a6 d9 b2 12 e2 2c 1c 09 f4 40 d8 49 03 36 07 e7 16 e0 16 a2 63 b4 92 50 aa 76 86 ce 16 4c 28 e3 d0 0a b8 b6 cb 26 7b e0 c7 39 51 eb 64 d1 62 0e af 10 85 8c 2d 90 aa ea cc 7e 03 52 2e 01 41 34 d1 62 da 8d 57 18 53 e1 b2 ae 5f 8e 66 0b 56 5e 4d ae d7 e6 b5 b3 a0 67 9e 2c 10 27 fe c8 03 98 91 67 43 43 d5 80 d3 14 5c f2 41 d3 6e c5 f6 e0 7c 4e d4 19 40 29 f6 c8 c2 da 3e d2 40 4d 6d 5e 26 cd b0
                                                                                                                                                                                                                                                                Data Ascii: P[4 E!mzKfr7/-S'&b<D<vXrE85|s+*1%ExS([o)_9,@I6cPvL(&{9Qdb-~R.A4bWS_fV^Mg,'gCC\An|N@)>@Mm^&
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC16384INData Raw: 34 4d d7 a5 c6 a6 07 ab ef d1 c0 7b f0 f6 74 21 c7 f0 b8 b2 c4 b6 38 42 08 ce be 91 52 1f 51 e0 1f 1c 92 a8 75 4c 96 0f af 31 2c 04 98 0d 0c e3 f3 c0 46 3d fc 87 bd 82 ff 74 72 bf 84 4d 9e 7c b0 60 00 e9 1d 80 cd 7d bd 0a cd 03 c4 08 c5 27 3f 6d 6c 35 25 20 ff fb 40 b2 40 0e 66 2f 32 03 f7 8d f5 28 ac 61 ef b0 c8 86 56 4b 78 c4 89 d0 7c dc 5e 24 ef 3e da c0 f3 91 1e b7 4f 1f 46 78 74 8b de 52 3f 9c 0f 2d fd 2e 42 b4 c6 d3 3e 3a b0 f8 4f b4 3f 3e 15 cf 9b 6e 9f 05 a9 cd b4 1e c4 cd d3 f2 c7 84 46 75 0a 5d 0d e4 bf 4d 44 07 5f e4 81 80 a3 9b 1a 57 0d 74 24 30 0f 2d 58 52 8c a6 48 f1 d5 63 ac 7f 14 0e 0f c8 8c 85 7a b2 bd bb a3 64 e7 69 18 19 46 b6 b3 7d fe 94 b8 82 aa b4 bc 9c 5b c2 48 3f fc c2 e4 0d 16 0d 3a 6b 63 3f dc b3 de ca eb ab d1 04 ce 5f ce 89 f2
                                                                                                                                                                                                                                                                Data Ascii: 4M{t!8BRQuL1,F=trM|`}'?ml5% @@f/2(aVKx|^$>OFxtR?-.B>:O?>nFu]MD_Wt$0-XRHczdiF}[H?:kc?_
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC4034INData Raw: d1 29 86 5b a1 a2 f1 32 93 c7 6d fc 4d 60 2e 12 ba 5f 65 7b 46 27 ff 13 86 fc 9c 46 07 4e 87 05 e2 b7 87 0d 91 99 28 66 05 0f 9e 53 ca 32 8f f9 5f aa 8d eb e3 c5 2d d5 14 0b 09 4f 21 1d 17 5b f5 89 5b b7 c3 9f 8e cf c7 c3 df 19 2a 98 96 8b 48 2f d2 d8 a2 7e a4 a4 32 9c 39 cc 24 f9 61 4d e9 f7 f5 47 50 37 3e 01 01 01 12 b9 65 72 87 aa 91 13 47 9e 22 55 49 df 09 bf cf 11 31 4e 78 b6 53 81 1c 2c 94 70 0a a8 ec 6e 23 96 35 c4 62 97 6c 12 e8 07 3e fb 86 3a 6a ac 20 aa 68 0c 8b 50 0e ea 5d 2c 98 2a 08 6f 96 c5 90 8c bf bc f1 dc 4b ab 21 89 f2 14 a7 f7 c4 cb 65 23 fe eb 41 c6 fd 57 21 2a 93 7e 9a 06 02 a1 04 c4 97 c3 b2 8b b9 a5 32 03 97 fc 00 c4 02 a4 52 be 41 f2 c9 d8 35 65 e5 45 7e c9 8e 78 e0 36 a4 24 0b 63 ef 7c 46 7e 16 79 04 89 d8 39 9a 61 0f eb a4 bd 71
                                                                                                                                                                                                                                                                Data Ascii: )[2mM`._e{F'FN(fS2_-O![[*H/~29$aMGP7>erG"UI1NxS,pn#5bl>:j hP],*oK!e#AW!*~2RA5eE~x6$c|F~y9aq


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                40192.168.2.44984818.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:46 UTC474OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_future-cultural-heritage.jpg?itok=4v-lHqdr HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 6173
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Tue, 03 Sep 2024 13:22:46 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2857185 5488838
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "181d-62136f40fe950"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 3GPkC0RI6xpXIOHVK7V31ss4v8QXBSP_pyW5Sk0-NfgvKVrvp3i2zQ==
                                                                                                                                                                                                                                                                Age: 378
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC6173INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                41192.168.2.44985013.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC567OUTOPTIONS /rest/service-inventory HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                Access-Control-Request-Headers: cache-control
                                                                                                                                                                                                                                                                Origin: https://research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC587INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:47 GMT
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                X-FPFIS: 3510879 7710277
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Access-Control-Max-Age: 7200
                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: jEEPVMgAyj7x9PBC0VwyH2PWw_CyKFaspH46Bx-WDsBAvCag93k94g==
                                                                                                                                                                                                                                                                Age: 1591


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                42192.168.2.44985318.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC474OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-04/ec_rtd_cultural-cloud-factsheet.jpg?itok=nztOga7F HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5573
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Apr 2023 12:39:33 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 3123343 6825112
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "15c5-5f9afb74c0d68"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: dCMaQW0qViSaPPrgJGoBJAhDYP6KKE8zHwUVQZ-lFpbUc_H2itzu8Q==
                                                                                                                                                                                                                                                                Age: 378
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC5573INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                43192.168.2.449857147.67.210.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC377OUTGET /wel/surveys/wr_survey03/js/main.js?959694 HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:47 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 72673
                                                                                                                                                                                                                                                                Last-Modified: Thu, 12 Sep 2024 12:02:23 GMT
                                                                                                                                                                                                                                                                ETag: "11be1-621eae11b71c0"
                                                                                                                                                                                                                                                                Age: 73
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 96133076 100203300
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC1048INData Raw: 2f 2a 67 6c 6f 62 61 6c 0a 20 20 20 20 44 61 74 65 2c 20 45 72 72 6f 72 2c 20 4a 53 4f 4e 2c 20 4d 61 74 68 2c 20 52 65 67 45 78 70 2c 20 53 74 72 69 6e 67 2c 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 20 6e 61 76 69 67 61 74 6f 72 2c 20 77 69 6e 64 6f 77 2c 20 63 6f 6e 73 6f 6c 65 0a 2a 2f 0a 2f 2a 6a 73 6c 69 6e 74 0a 20 20 20 20 66 6f 72 3a 74 72 75 65 2c 20 62 72 6f 77 73 65 72 3a 74 72 75 65 2c 20 77 68 69 74 65 3a 74 72 75 65 2c 20 65 73 36 3a 74 72 75 65 0a 2a 2f 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 20 0a 20 2a 20 0a 20 2a 20 23 23 23 23 20 4f 76 65 72 76 69 65 77 0a 20 2a 20 0a 20 2a 20 23 23 23 23 23 20 50 72 65 6c
                                                                                                                                                                                                                                                                Data Ascii: /*global Date, Error, JSON, Math, RegExp, String, decodeURIComponent, document, encodeURIComponent, navigator, window, console*//*jslint for:true, browser:true, white:true, es6:true*//** * @fileOverview * * #### Overview * * ##### Prel
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC8192INData Raw: 66 6f 72 20 74 68 69 73 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 68 72 6f 75 67 68 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 73 65 74 74 69 6e 67 73 29 2e 0a 20 2a 20 2a 20 20 20 4c 6f 61 64 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 75 72 76 65 79 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 2e 0a 20 2a 20 2a 20 20 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 64 61 74 65 73 20 61 6e 64 20 6d 61 6e 64 61 74 6f 72 79 20 66 69 65 6c 64 73 20 70 61 73 73 2c 20 6f 74 68 65 72 77 69 73 65 20 67 6f 20 62 61 63 6b 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6f 74 68 65 72 20 72 75 6c 65 73 20 69 6e 73 69 64 65 20 73 75 72 76 65 79 5f 75 72 6c 5f 72 75
                                                                                                                                                                                                                                                                Data Ascii: for this URL will be available through SurveyInvitation.settings). * * Load the corresponding survey settings file for the current URL. * * Check if the dates and mandatory fields pass, otherwise go back to check the other rules inside survey_url_ru
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC8192INData Raw: 74 20 62 65 20 62 65 74 74 65 72 20 74 6f 20 72 75 6e 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 73 69 64 65 20 61 20 53 65 74 54 69 6d 65 6f 75 74 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4e 75 6d 62 65 72 7d 3a 20 45 6c 65 6d 65 6e 74 20 6f 75 74 65 72 20 68 65 69 67 68 74 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 5f 61 75 78 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 67 65 74 5f 65 6c 65 6d 65 6e 74 5f 6f 75 74 65 72 5f 68 65 69 67 68 74 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 53 74 79 6c 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 75 72 72 65
                                                                                                                                                                                                                                                                Data Ascii: t be better to run this function inside a SetTimeout. * @returns {Number}: Element outer height. * @memberof SurveyInvitation._aux */ get_element_outer_height: function(element) { var curStyle = element.curre
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC40INData Raw: 5a 29 7c 28 5b 2b 5c 2d 5d 29 28 5c 64 7b 32 7d 29 28 3f 3a 3a 28 5c 64 7b 32 7d 29 29 3f 29 3f 29 3f 24 2f 29 2e 65 78
                                                                                                                                                                                                                                                                Data Ascii: Z)|([+\-])(\d{2})(?::(\d{2}))?)?)?$/).ex
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC1448INData Raw: 65 63 28 64 61 74 65 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 5f 6f 66 66 73 65 74 20 3d 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 75 6d 65 72 69 63 5f 6b 65 79 73 20 3d 20 5b 31 2c 20 34 2c 20 35 2c 20 36 2c 20 37 2c 20 31 30 2c 20 31 31 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 72 75 63 74 75 72 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 6e 75 6d 65 72 69 63 5f 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 20 69 20 2b 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 20
                                                                                                                                                                                                                                                                Data Ascii: ec(date), minutes_offset = 0, numeric_keys = [1, 4, 5, 6, 7, 10, 11], i, k; if (structure) { for (i = 0; i < numeric_keys.length; i += 1) { k
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC8192INData Raw: 20 20 20 20 20 20 20 20 2a 20 4c 6f 61 64 73 20 73 74 79 6c 65 73 68 65 65 74 20 61 6e 64 20 63 61 6c 6c 73 20 63 61 6c 6c 62 61 63 6b 20 77 68 65 6e 20 6c 6f 61 64 65 64 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 75 72 6c 20 2d 20 55 52 4c 20 74 6f 20 74 68 65 20 43 53 53 20 66 69 6c 65 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 46 75 6e 63 74 69 6f 6e 7d 20 63 61 6c 6c 62 61 63 6b 20 2d 20 43 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 5f 61 75 78 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 5f 73 74 79 6c 65 5f 73 68 65 65 74 3a 20 66 75
                                                                                                                                                                                                                                                                Data Ascii: * Loads stylesheet and calls callback when loaded. * @param {String} url - URL to the CSS file. * @param {Function} callback - Callback function. * @memberof SurveyInvitation._aux */ load_style_sheet: fu
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC8192INData Raw: 72 6f 72 5f 6c 6f 67 28 22 43 6f 6f 6b 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 2e 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 4c 6f 61 64 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 66 69 6c 65 3a 20 64 65 66 61 75 6c 74 5f 73 75 72 76 65 79 73 2e 6a 73 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 65 66 61 75 6c 74 5f 73 75 72 76 65 79 73 2e 6a 73 20 69 73 20 61 20 4a 53 4f 4e 50 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 68 65 20 63 61 6c 6c 62 61 63 6b 20 6f 66 20 74 68 65 20 4a 53 4f 4e 50 20 69
                                                                                                                                                                                                                                                                Data Ascii: ror_log("Cookies are disabled."); return false; } // Load default configurations file: default_surveys.js. // default_surveys.js is a JSONP // The callback of the JSONP i
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC8192INData Raw: 6f 72 5f 6c 65 61 76 65 73 5f 77 65 62 73 69 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 73 75 72 2e 6d 65 73 73 61 67 65 5f 6c 6f 67 28 22 46 61 69 6c 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 69 6e 76 69 74 61 74 69 6f 6e 20 70 6f 70 2d 75 70 3a 20 22 20 2b 20 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: or_leaves_website(); } } } } catch (e) { _sur.message_log("Failed when trying to initialize the invitation pop-up: " + e); } }, /**
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC8192INData Raw: 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 65 72 6d 73 5f 63 68 65 63 6b 62 6f 78 20 26 26 20 70 61 72 74 69 63 69 70 61 74 65 5f 62 75 74 74 6f 6e 20 26 26 20 62 6f 64 79 5f 62 75 74 74 6f 6e 5f 70 61 72 74 69 63 69 70 61 74 65 5f 77 72 61 70 70 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 61 75 78 2e 61 64 64 5f 65 76 65 6e 74 5f 6c 69 73 74 65 6e 65 72 28 74 65 72 6d 73 5f 63 68 65 63 6b 62 6f 78 2c 20 27 63 6c 69 63 6b 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21
                                                                                                                                                                                                                                                                Data Ascii: er); if (terms_checkbox && participate_button && body_button_participate_wrapper) { _aux.add_event_listener(terms_checkbox, 'click', function() { if (!
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC8192INData Raw: 68 6f 77 20 69 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 66 74 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 74 20 44 4f 4d 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 73 2c 20 61 20 53 65 74 54 69 6d 65 6f 75 74 20 77 69 6c 6c 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 6c 6c 20 74 68 65 20 64 69 6d 65 6e 73 69 6f 6e 73 20 72 65 74 72 69 65 76 65 64 20 61 72 65 20 61 63 63 75 72 61 74 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 70 5f 75 70 5f 68 65 69 67 68 74 20 3d 20 5f 61 75 78 2e 67 65 74 5f 65 6c 65 6d 65 6e 74 5f 6f 75 74 65 72 5f 68 65 69 67 68 74 28 70 6f 70 5f 75 70 5f 65 6c 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 70 5f 75 70 5f 77 72 61 70 70 65
                                                                                                                                                                                                                                                                Data Ascii: how it. // After the precedent DOM manipulations, a SetTimeout will ensure that all the dimensions retrieved are accurate. pop_up_height = _aux.get_element_outer_height(pop_up_el); pop_up_wrappe


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                44192.168.2.44985418.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC478OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/ec_rtd_chc-2024-event.jpg?h=10d202d3&itok=wBFY0F2S HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 26176
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Mon, 27 May 2024 15:06:49 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13779405 6234431
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "6640-61970ddded600"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ctAtD6_tcqAm36C7VL3t3TuSyff4DI34SIm00MR-rrhy9HLSgoEAOQ==
                                                                                                                                                                                                                                                                Age: 1274
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC9792INData Raw: 92 b8 a6 98 68 2d ea a4 53 49 cd 4d 9a 06 ee 34 d3 0d 39 a9 86 a9 10 c6 31 a8 c9 a7 b5 46 6a d1 9b 18 6a 33 4f 6a 61 ab 46 4c 8d aa 36 a9 1a a3 6a b4 65 22 36 a8 5a a5 6e 95 13 55 23 26 46 d5 03 1a 99 aa 06 eb 54 89 68 8d ba d3 1a 9e 7a 9a 8d 8d 51 25 ad 1f fe 43 9a 7f fd 7c c7 ff 00 a1 0a f6 3a f1 bd 1f fe 43 ba 7f fd 7c c7 ff 00 a1 0a f6 19 a5 58 21 79 5c e1 11 4b 31 f4 02 bc ec 6f c4 8f 6f 2a d2 12 f5 1f 45 70 12 78 cf 58 95 66 bb b4 b1 8b ec 50 b0 0c 59 49 c6 7a 64 e6 ac ea fe 34 b8 83 43 b0 d4 2c 61 8b 75 c3 32 c8 92 82 db 4a f5 1c 11 58 fd 56 a5 d2 ee 74 ac 7d 16 9b ed e5 f2 d0 ed a8 af 39 93 c7 3a dd 9e a1 69 f6 fd 36 28 2d 67 c1 00 a9 dc 54 f5 20 e7 fa 57 a3 56 75 29 4a 9d b9 ba 9b 51 c4 42 b5 f9 7a 19 9a 8f 88 74 9d 26 45 8e fe fe 08 24 61 90 8c
                                                                                                                                                                                                                                                                Data Ascii: h-SIM491Fjj3OjaFL6je"6ZnU#&FThzQ%C|:C|X!y\K1oo*EpxXfPYIzd4C,au2JXVt}9:i6(-gT WVu)JQBzt&E$a


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                45192.168.2.44985618.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC1107OUTGET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 188761
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:48 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13806677 3645416
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"483c-622edbccf51e8"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 dde951f556570d42a581084479d8b0e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ER2Y2ej_7Hz3dNt12Eo3P1O4SRbIn6NI1J_3fZaCvjJ5IkYYKlh6BA==
                                                                                                                                                                                                                                                                Age: 702
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 3a 72 6f 6f 74 7b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 33 38 36 30 65 64 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 3a 23 30 35 31 30 33 36 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 36 30 3a 23 30 61 31 66 36 63 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 34 30 3a 23 30 66 32 66 61 32 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 32 30 3a 23 31 34 33 66 64 39 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: 2e 65 63 6c 2d 70 75 6c 6c 2d 73 2d 34 7b 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 73 2d 35 7b 72 69 67 68 74 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 73 2d 36 7b 72 69 67 68 74 3a 35 30 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 73 2d 37 7b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 73 2d 38 7b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 73 2d 39 7b 72 69 67 68 74 3a 37 35 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 73 2d 31 30 7b 72 69 67 68 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 73 2d 31 31 7b 72 69 67 68 74 3a 39 31 2e 36 36 36 36 36 36 36
                                                                                                                                                                                                                                                                Data Ascii: .ecl-pull-s-4{right:33.3333333333%}.ecl-pull-s-5{right:41.6666666667%}.ecl-pull-s-6{right:50%}.ecl-pull-s-7{right:58.3333333333%}.ecl-pull-s-8{right:66.6666666667%}.ecl-pull-s-9{right:75%}.ecl-pull-s-10{right:83.3333333333%}.ecl-pull-s-11{right:91.6666666
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC13175INData Raw: 69 63 61 74 69 6f 6e 2d 2d 77 61 72 6e 69 6e 67 20 2e 65 63 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 5f 69 63 6f 6e 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 63 2d 77 61 29 7d 2e 65 63 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 2d 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 2d 6e 2d 32 30 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 6e 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 73 74 61 72 74 3a 34 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 2d 65 72 29 3b 62 6f 72 64 65 72 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 34 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 2d 65 72 29 7d 2e 65 63 6c 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 2d 65 72 72 6f 72 20 2e 65 63 6c 2d 6e 6f 74 69 66 69 63 61
                                                                                                                                                                                                                                                                Data Ascii: ication--warning .ecl-notification__icon{fill:var(--c-wa)}.ecl-notification--error{background:var(--c-n-20);border-color:var(--c-n);-webkit-border-start:4px solid var(--c-er);border-inline-start:4px solid var(--c-er)}.ecl-notification--error .ecl-notifica
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC15928INData Raw: 6e 3a 30 20 30 20 2d 2e 32 31 63 6d 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 6c 61 62 65 6c 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 31 63 6d 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2e 32 31 63 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 32 31 63 6d 7d 2e 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 6c 61 62 65 6c 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 30 7d 2e 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 70 72 69 6d 61 72 79 2d 6d 65 74 61 2d 63 6f 6e 74 61
                                                                                                                                                                                                                                                                Data Ascii: n:0 0 -.21cm;padding:0;width:100%}.ecl-content-block__label-item{margin-bottom:.21cm;-webkit-margin-end:.21cm;margin-inline-end:.21cm}.ecl-content-block__label-item:last-child{-webkit-margin-end:0;margin-inline-end:0}.ecl-content-block__primary-meta-conta
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: 6c 2d 67 61 6c 6c 65 72 79 2d 2d 72 61 74 69 6f 2d 33 2d 31 20 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 69 74 65 6d 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 33 2f 31 7d 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 2d 2d 63 6f 6c 2d 32 20 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 6c 69 73 74 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 31 66 72 29 7d 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 2d 2d 63 6f 6c 2d 34 20 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 6c 69 73 74 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 34 2c 31 66 72 29 7d 2e 65 63 6c 2d 70 61 67 65 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 33 63 6d 7d 2e 65 63 6c 2d 70 61 67 65 2d
                                                                                                                                                                                                                                                                Data Ascii: l-gallery--ratio-3-1 .ecl-gallery__item{aspect-ratio:3/1}.ecl-gallery--col-2 .ecl-gallery__list{grid-template-columns:repeat(2,1fr)}.ecl-gallery--col-4 .ecl-gallery__list{grid-template-columns:repeat(4,1fr)}.ecl-page-header{padding-bottom:.63cm}.ecl-page-
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: 2d 6e 65 75 74 72 61 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 31 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 31 36 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 31 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d
                                                                                                                                                                                                                                                                Data Ascii: -neutral)!important}.ecl-u-border-color-s-neutral-180{border-color:var(--ecl-color-neutral-180)!important}.ecl-u-border-color-s-neutral-160{border-color:var(--ecl-color-neutral-160)!important}.ecl-u-border-color-s-neutral-140{border-color:var(--ecl-color-
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 2d 31 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 2d 31 36 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 36 30 29 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                                                                Data Ascii: nt}.ecl-u-border-color-xl-neutral{border-color:var(--ecl-color-neutral)!important}.ecl-u-border-color-xl-neutral-180{border-color:var(--ecl-color-neutral-180)!important}.ecl-u-border-color-xl-neutral-160{border-color:var(--ecl-color-neutral-160)!important
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC6133INData Raw: 2d 6d 65 64 69 61 2d 76 2d 73 7b 68 65 69 67 68 74 3a 37 37 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 61 2d 6d 7b 68 65 69 67 68 74 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 61 2d 6d 2c 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 68 2d 6d 7b 77 69 64 74 68 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 76 2d 6d 7b 68 65 69 67 68 74 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 61 2d 73 2d 73 7b 68 65 69 67 68 74 3a 37 37 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 61 2d 73 2d 73 2c 2e
                                                                                                                                                                                                                                                                Data Ascii: -media-v-s{height:77px!important}.ecl-u-media-a-m{height:100px!important}.ecl-u-media-a-m,.ecl-u-media-h-m{width:100px!important}.ecl-u-media-v-m{height:100px!important}@media (min-width:480px){.ecl-u-media-a-s-s{height:77px!important}.ecl-u-media-a-s-s,.
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 31 63 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 74 2d 78 73 2c 2e 65 63 6c 2d 75 2d 6d 76 2d 78 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 31 63 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 72 2d 78 73 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2e 32 31 63 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 32 31 63 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 62 2d 78 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 31 63 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 6c 2d 78 73 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 2e 32 31 63 6d 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                                                                Data Ascii: argin-bottom:.21cm!important}.ecl-u-mt-xs,.ecl-u-mv-xs{margin-top:.21cm!important}.ecl-u-mr-xs{-webkit-margin-end:.21cm!important;margin-inline-end:.21cm!important}.ecl-u-mb-xs{margin-bottom:.21cm!important}.ecl-u-ml-xs{-webkit-margin-start:.21cm!importan
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC9200INData Raw: 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 74 2d 6d 2d 33 78 6c 2c 2e 65 63 6c 2d 75 2d 6d 76 2d 6d 2d 33 78 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 30 35 63 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 72 2d 6d 2d 33 78 6c 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 31 2e 30 35 63 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 2e 30 35 63 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 62 2d 6d 2d 33 78 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 30 35 63 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 6c 2d 6d 2d 33 78 6c 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 31 2e 30 35 63 6d 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                                                                Data Ascii: mportant}.ecl-u-mt-m-3xl,.ecl-u-mv-m-3xl{margin-top:1.05cm!important}.ecl-u-mr-m-3xl{-webkit-margin-end:1.05cm!important;margin-inline-end:1.05cm!important}.ecl-u-mb-m-3xl{margin-bottom:1.05cm!important}.ecl-u-ml-m-3xl{-webkit-margin-start:1.05cm!importan


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                46192.168.2.44985518.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC493OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-08/CulturalHeritage_Webinar2024_500x324.jpg?h=832a653d&itok=TahmdWVM HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 35063
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Fri, 23 Aug 2024 07:45:05 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2134399 13645287
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "88f7-62054f41b7208"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ssgjy2iyr1mRyM8Qu-Sy_vLodhGILeSUt1ntlJ9QNYGSdROIoDBdIQ==
                                                                                                                                                                                                                                                                Age: 356
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC1514INData Raw: 32 33 dc 7e 75 8b 2a c8 09 de 08 03 db 15 d5 0b 33 ce ac f4 b9 12 fc a3 68 00 7b e2 9a 47 ce 19 b9 20 60 52 b5 33 76 46 0d 74 24 79 b5 24 3c 35 3c 36 47 15 07 7a 95 47 a5 51 ce d1 2a be 7f ad 3e 23 b5 89 f5 a8 82 e4 e4 54 aa 32 79 e2 a5 99 bb 1d ee 8f 78 b7 76 51 b8 3f 30 1b 58 7a 1a d9 8d ab ce f4 eb b9 ac 66 f3 23 39 07 ef 29 e8 6b b2 d3 f5 58 2e c0 01 b6 bf 74 6e b4 ae 79 15 a8 b8 4a eb 63 76 26 ab 71 b7 4a cf 89 b8 ab 71 b7 bd 66 c9 84 8b e8 f5 6a 37 ac f4 7a b0 8d 50 ce b8 4c b1 79 2e dd 36 e5 86 72 22 6f e5 5e 2c 05 7b 05 f4 bb 34 eb 86 cf 02 33 fc ab c9 ae 4a 35 d4 85 3e e9 6e 31 5d 78 55 a3 65 54 95 ec 46 05 3c 75 cd 20 15 32 5b bb 00 78 00 f4 c9 c5 75 18 36 35 7b 53 c0 fc 69 e2 06 1d d7 f3 a7 08 1b fd 9f ce 8b 19 b6 34 0a 78 14 e1 19 1e 9f 9d 38
                                                                                                                                                                                                                                                                Data Ascii: 23~u*3h{G `R3vFt$y$<5<6GzGQ*>#T2yxvQ?0Xzf#9)kX.tnyJcv&qJqfj7zPLy.6r"o^,{43J5>n1]xUeTF<u 2[xu65{Si4x8
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: 9f 98 93 cd 73 3c 44 53 7c dd 1d bf 53 d6 8e 4d 5a ac 60 e9 34 f9 a2 a4 ef 64 95 db 8a 57 6f ab d8 d4 2c aa 55 4b 00 5b a0 cd 48 06 7e 95 93 25 c4 72 dc d8 3f 96 0f 99 c8 24 f2 bc d3 8e a5 74 5a 75 8a dd 18 42 4e 4e 7b 52 fa cc 13 77 fe b4 b8 7f 61 e2 27 18 f2 ab 3b 6b 76 92 5e f3 8f 7e eb ef 35 f1 e9 4e 03 35 5e ca 7f b4 da a4 c4 6d 2d d8 76 aa 1e 75 d7 f6 cb aa a8 62 07 0a 5b 80 3d 6a a7 59 45 45 ef 73 9f 0d 95 d4 ad 52 ad 26 d4 5d 34 db bb ec ed 6f f8 26 ba ba b3 15 0c 0b 0e a0 1e 45 48 05 62 2c 93 c7 a9 5d 98 23 0e 71 93 93 d2 ac ff 00 6a 7f a0 a4 de 58 f3 19 b6 81 9e 33 51 1c 54 75 e6 d2 d7 fc 0e aa d9 0d 74 e1 ec 3d e5 2e 5e aa e9 c9 5f 55 d1 6f ab ec 69 8a 5a a1 67 7c d3 dc 34 32 2a 07 03 20 a1 c8 35 35 d5 c3 5b bc 5f 28 28 ed 82 7d 2b 55 5a 0e 1c
                                                                                                                                                                                                                                                                Data Ascii: s<DS|SMZ`4dWo,UK[H~%r?$tZuBNN{Rwa';kv^~5N5^m-vub[=jYEEsR&]4o&EHb,]#qjX3QTut=.^_UoiZg|42* 55[_((}+UZ
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC781INData Raw: f1 cd 30 7d 69 e2 90 85 14 a2 92 9d 48 a4 28 a5 a4 14 b4 ca 42 8a 75 20 a5 14 8d 10 b4 b4 94 b4 8b 42 d2 d2 0a 51 48 b4 2d 2d 25 2d 22 d0 a2 96 92 96 91 68 29 45 25 2d 22 82 96 92 96 81 85 14 51 40 c2 8a 28 a4 07 8b d8 6a 9f 62 88 c6 d0 ac a8 1c 48 bc e0 ab 71 cf 43 e8 3f 2a a9 71 3b dc dc 49 33 e3 73 b1 63 8e 95 67 fb 23 51 cf fc 79 4d ff 00 7c 1a 3f b1 f5 1c ff 00 c7 94 ff 00 f7 c1 ae c5 06 9d ec 7a 3c f0 ee 52 a3 bd 5d fe c8 d4 7f e7 ca 7f fb e0 d1 fd 8f a8 ff 00 cf 94 ff 00 f7 c1 a7 ca fb 07 3c 7b 94 6a 48 e2 79 a5 58 a3 52 ce c7 00 0e f5 6b fb 1f 51 ff 00 9f 29 ff 00 ef 83 5a cb a7 5d e9 96 80 5b da c9 25 e4 ab f3 48 ab 91 10 f4 1e f5 4a 0d ee 4c aa c5 6c f5 29 dc 48 9a 4d bb 59 db b0 6b a7 18 9e 51 fc 3f ec af f5 ac 9a ba 74 8d 4b 9f f4 29 f3 fe e9
                                                                                                                                                                                                                                                                Data Ascii: 0}iH(Bu BQH--%-"h)E%-"Q@(jbHqC?*q;I3scg#QyM|?z<R]<{jHyXRkQ)Z][%HJLl)HMYkQ?tK)


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                47192.168.2.44985818.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:47 UTC475OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2023-11/ec_rtd_cloud-webinar-23-event.jpg?itok=bQuml9sm HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 50334
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Fri, 02 Feb 2024 12:17:43 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 7784763 2134280
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "c49e-6106519570e88"
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 5b21c56dde1a436b4b6766d2406627d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: psrQEbv1cf6VDmK0VMU2nq35YFb8wGqipoQb9GcIFX8qgbn5X8XjFw==
                                                                                                                                                                                                                                                                Age: 356
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC15825INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC165INData Raw: b0 1d 01 38 24 7d 79 15 cd 30 5e 7a 7e 63 fc 2a bc a0 e0 ed 55 3e c4 29 fe 95 75 29 c6 ac 6d 23 92 a5 25 2d 19 ea 7a 06 a7 f6 bb f1 0b 6f fd e2 9d bf 23 01 8c 67 ae d0 28 d4 60 62 ec 41 3c 13 ea 3f a8 ae 47 c2 37 2b 16 a3 67 34 91 a8 2b 28 52 76 af 19 e3 a8 5c f4 23 bd 77 77 89 b6 e5 d7 00 0c 91 db fc 05 78 b5 61 ec ab 68 79 55 a1 ec dd d1 82 0b c0 e0 80 48 fc cf f3 35 23 cc d3 72 db bf 02 47 f5 15 35 ca 00 08 e0 fd 71 59 e5 c2 82 01 5e 3b f1 5b 45 73 6a 73 dd 37 72 9e a1 61 71 74 c8 b0 ab
                                                                                                                                                                                                                                                                Data Ascii: 8$}y0^z~c*U>)u)m#%-zo#g(`bA<?G7+g4+(Rv\#wwxahyUH5#rG5qY^;[Esjs7raqt
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC1908INData Raw: b1 3e 85 8f 3f f7 d5 5f d0 74 ab eb 0b c0 f2 44 a4 0e 08 04 12 3f 35 3f ce b3 6e 2f 2e 60 90 3c 4e 01 1d 0e 14 ff 00 33 5a 7e 1d 7b eb bb f0 5e 70 a3 19 24 80 32 3d 07 ca 7f 9d 55 5e 75 4d ea ac 77 d1 73 b2 47 a8 58 ea 50 15 8e 36 75 12 11 f7 4f 5c 7a f4 ab e6 52 0f 19 ac ab 2d 22 c1 67 17 42 30 67 c6 18 96 27 3f 50 47 b5 68 c8 14 1e 31 9f c2 be 5a a2 87 37 ba 7d 16 17 9b 97 51 e2 4c f7 a7 c6 f9 70 2a b6 71 e9 52 db 73 28 f6 ac da b2 3b 4a 5e 25 d4 7e c5 a7 4a 57 3b d8 88 d7 1d 41 23 93 d4 76 06 bc ce ee 5d e7 ab 0f a9 3f fc 55 74 7e 2a d4 5c ea 0f 6c e7 6f 94 c4 91 b8 0c 92 01 07 f2 35 c7 cd 38 2c 49 6f d4 7f 8d 7b 99 75 1e 48 5f b9 52 d2 36 22 91 86 78 63 ff 00 7d 1f fe 2e aa 4a e4 02 03 1f c1 8f ff 00 14 6a 67 90 1c 9d c3 fe fa 1f e3 54 e7 90 10 79 07
                                                                                                                                                                                                                                                                Data Ascii: >?_tD?5?n/.`<N3Z~{^p$2=U^uMwsGXP6uO\zR-"gB0g'?PGh1Z7}QLp*qRs(;J^%~JW;A#v]?Ut~*\lo58,Io{uH_R6"xc}.JjgTy
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: c8 e4 0e 73 fa ff 00 85 34 93 ea 7f 5f f0 ad 3d 63 41 d5 34 0b 84 83 55 b1 92 d6 49 17 72 06 00 86 1d 32 08 24 1f c0 d3 17 43 d4 64 8b 4e 95 6d 49 4d 4a 43 15 a1 ca e2 56 0c 14 81 cf 18 24 0e 71 d6 aa ea d7 b8 ec ef 63 38 e7 df f5 ff 00 0a 43 9f 7f d7 fc 2b 49 74 1d 4a 49 b5 18 96 cd b7 e9 ca cd 76 32 a0 44 14 e0 e4 e7 04 e7 8c 0c 93 db 35 6d bc 1b e2 21 a3 1d 59 b4 8b 91 62 13 cc 32 95 03 0b fd ec 67 38 c7 39 c6 31 cf 4a 97 28 f7 1a 4f b1 83 83 ef fa ff 00 85 1c fb fe bf e1 5e 87 a8 fc 3f d4 2e 7c 2b e1 d9 b4 5d 1e 4b 89 e5 b5 6b 9b b9 d3 00 be f6 ca 2f 24 64 85 1d 00 27 9f 7a e7 b4 df 0f bd f6 87 23 26 97 7b 36 a1 3d ea d9 da 3a 32 2c 62 40 0b 32 30 27 25 b1 df 80 3b 9e c6 55 48 b5 72 dc 1a 67 3b cf bf eb fe 14 b9 3e ff 00 af f8 56 ed ff 00 82 fc 47 a6
                                                                                                                                                                                                                                                                Data Ascii: s4_=cA4UIr2$CdNmIMJCV$qc8C+ItJIv2D5m!Yb2g891J(O^?.|+]Kk/$d'z#&{6=:2,b@20'%;UHrg;>VG
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16052INData Raw: 55 84 d6 ec 53 21 ef ad d7 1f f4 d4 66 bc 89 d2 77 d0 f6 a3 64 8e a0 4e bc 0c e7 fc fd 6a 45 9d 4f 4c 57 26 de 2b d1 a2 18 6b f5 63 e8 80 b7 f2 15 04 9e 39 d2 62 e1 16 e2 52 47 65 c0 fc ce 29 2c 2d 57 b4 58 9d 48 2e a7 6c 27 cf 43 52 2c b9 e9 5e 77 2f c4 35 5e 2d f4 f2 47 ab cb 8f d0 0f eb 59 b7 3e 3d d6 a6 c8 80 db db 8e c4 2e 48 fc 4f f8 56 91 cb ab cb a5 88 75 e9 ae a7 ae a3 12 a0 e7 8a af 73 ad 69 ba 70 cd d5 ec 28 47 3b 77 02 c7 e8 07 35 e3 33 f8 87 55 bc 5d b7 17 f2 38 3d 42 c9 b4 1f c0 60 55 00 54 31 20 12 4f 53 9c ff 00 5a da 19 4b fb 72 fb 89 f6 f1 e8 8e ff 00 c4 9e 25 b6 d5 ae a2 68 03 2c 71 29 50 58 8c b1 27 24 e0 1e 07 4a e7 a4 bb 07 38 6f d4 7f 8d 62 79 ce 06 00 20 76 c9 34 19 65 23 ef 11 f8 9f f0 af 4a 96 1d 52 8a 8c 46 ea 73 ab 33 49 e7 19
                                                                                                                                                                                                                                                                Data Ascii: US!fwdNjEOLW&+kc9bRGe),-WXH.l'CR,^w/5^-GY>=.HOVusip(G;w53U]8=B`UT1 OSZKr%h,q)PX'$J8oby v4e#JRFs3I


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                48192.168.2.44986113.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC767OUTOPTIONS /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D4705692c-5e23-41fe-ba51-2631bd579b2b%26instance%3Dec&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                Access-Control-Request-Headers: cache-control
                                                                                                                                                                                                                                                                Origin: https://research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC582INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:48 GMT
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                X-FPFIS: 298799 65568
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Access-Control-Max-Age: 7200
                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: sjbxUJ16QS-SS92tRjqksIwXbw1gkYMHd11oDcppfxv3TsXxjy5UPg==
                                                                                                                                                                                                                                                                Age: 747


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                49192.168.2.44985918.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC1107OUTGET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtUdGOhDAI_CFv_aQGK1tJKDRA3fPvz5zuGpN9IIGZCZkBxfTCKVTZx9l6A3685x-vYMEKM9qgmGLBimPW2lRQIjFNBrYlzINvHljHCRwvJf4GmgAnX8uFNiOJAV-5-ok8CXlOHzVllRt_9LBzW1D2L1xsTYtBW7aTrJ2DmKR04FNTIS8kuwsDcYYglSS6h1jxvjEn77biNjQw-N_6ucyFPLq0PjH5gvPgDepeMur07J4h8IIgnMo9D0mDgklgpXL4MKy6Ah-qd6b9BUHtDwtAphA HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 473
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:48 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9340933 1460523
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: W/"fc-622edbcd2f398"
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: MxySFeLPpNTV0Fr2QmIxmiNhI7SZSZczhhNVtxK_4b2JIEldeMV4uA==
                                                                                                                                                                                                                                                                Age: 645
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC473INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6d 61 72 67 69 6e 3a 30 7d 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 31 30 30 29 3b 66 6f 6e 74 3a 76 61 72 28 2d 2d 65 63 6c 2d 66 6f 6e 74 2d 6d 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 65 63 6c 2d 73 70
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-sp


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                50192.168.2.44986018.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC428OUTGET /themes/contrib/oe_theme/dist/ec/images/logo/negative/logo-ec--en.svg HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 22415
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 6038506 8269826
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                ETag: "578f-622ed435a6d53"
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 dd4531988f4862a3b186f9d3356a6a74.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: X93Keoe8KdO65PpNb6J4GE6qvK1xpDhGbYFRenz6eIDVvyfK7uDa3g==
                                                                                                                                                                                                                                                                Age: 18
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC16384INData Raw: 3c 73 76 67 0a 20 20 77 69 64 74 68 3d 22 32 39 30 22 0a 20 20 68 65 69 67 68 74 3d 22 37 32 22 0a 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 30 20 37 32 22 0a 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 32 39 2e 32 38 30 39 20 36 35 2e 33 39 30 36 48 38 35 2e 34 31 4c 38 35 2e 34 30 34 39 20 32 39 2e 30 35 35 31 4c 32 39 2e 32 37 35 38 20 32 39 2e 30 36 30 32 4c 32 39 2e 32 38 30 39 20 36 35 2e 33 39 30 36 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 33 33 39 39 22 0a 20 20 2f 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 35 37 2e 38 37 37 38 20 33 33 2e 36 33 35 33 48 35 39 2e 39 32 34
                                                                                                                                                                                                                                                                Data Ascii: <svg width="290" height="72" viewBox="0 0 290 72" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M29.2809 65.3906H85.41L85.4049 29.0551L29.2758 29.0602L29.2809 65.3906Z" fill="#003399" /><path d="M57.8778 33.6353H59.924
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC6031INData Raw: 35 38 2e 32 34 39 20 35 39 2e 38 37 39 34 20 31 35 38 2e 32 34 39 20 36 31 2e 39 30 31 39 43 31 35 38 2e 32 34 39 20 36 33 2e 39 32 34 34 20 31 35 38 2e 36 31 38 20 36 34 2e 39 37 34 31 20 31 36 30 2e 32 35 31 20 36 34 2e 39 37 34 31 43 31 36 32 2e 30 32 33 20 36 34 2e 39 37 34 31 20 31 36 32 2e 33 37 31 20 36 33 2e 39 38 30 37 20 31 36 32 2e 33 37 31 20 36 31 2e 39 30 31 39 43 31 36 32 2e 33 37 31 20 35 39 2e 38 32 33 31 20 31 36 32 2e 30 33 38 20 35 38 2e 38 32 39 38 20 31 36 30 2e 32 37 32 20 35 38 2e 38 32 39 38 5a 22 0a 20 20 20 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 0a 20 20 2f 3e 0a 3c 70 61 74 68 0a 20 20 20 20 64 3d 22 4d 31 38 30 2e 30 33 36 20 36 36 2e 36 38 34 39 48 31 37 38 2e 36 33 33 43 31 37 38 2e 33 36 32 20 36 36 2e 36 38 34 39 20 31 37
                                                                                                                                                                                                                                                                Data Ascii: 58.249 59.8794 158.249 61.9019C158.249 63.9244 158.618 64.9741 160.251 64.9741C162.023 64.9741 162.371 63.9807 162.371 61.9019C162.371 59.8231 162.038 58.8298 160.272 58.8298Z" fill="white" /><path d="M180.036 66.6849H178.633C178.362 66.6849 17


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                51192.168.2.44986313.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC648OUTGET /images/spinner.svg?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://webtools.europa.eu/css/webtools.theme-ec.css?t=1727343033
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 7016
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:44:43 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:55 GMT
                                                                                                                                                                                                                                                                ETag: "0528937ba791631167a6ad60d7cb8c06"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: R1p1XCPUjc7w_S..D_TNuuzqLxIJXe8F
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: MHnFR6frPZy-ew1v8ZGLkzNHJaWrVtDi2xVGR1wdhkIk_QoGaFiDWw==
                                                                                                                                                                                                                                                                Age: 103506
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC7016INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 34 34 34 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 27 20 20 77 69 64 74 68 3d 27 32 39 33 70 78 27 20 68 65 69 67 68 74 3d 27 32 39 33 70 78 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 30 30 20 31 30 30 27 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 27 78 4d 69 64 59 4d 69 64 27 3e 0a 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 37 33 2c 35 30 29 27 3e 0a 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61 74 65 28 30 29 27 3e 0a 3c 63 69 72 63 6c 65 20 63 78 3d 27 30 27 20 63 79
                                                                                                                                                                                                                                                                Data Ascii: <svg fill='#444' xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink' width='293px' height='293px' viewBox='0 0 100 100' preserveAspectRatio='xMidYMid'><g transform='translate(73,50)'><g transform='rotate(0)'><circle cx='0' cy


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                52192.168.2.44986213.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC712OUTPOST /rest/service-inventory HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Content-Length: 503
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                Cache-Control: max-age=2678400
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC503OUTData Raw: 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 73 65 61 72 63 68 2d 61 6e 64 2d 69 6e 6e 6f 76 61 74 69 6f 6e 2e 65 63 2e 65 75 72 6f 70 61 2e 65 75 25 32 46 72 65 73 65 61 72 63 68 2d 61 72 65 61 25 32 46 73 6f 63 69 61 6c 2d 73 63 69 65 6e 63 65 73 2d 61 6e 64 2d 68 75 6d 61 6e 69 74 69 65 73 25 32 46 63 75 6c 74 75 72 61 6c 2d 68 65 72 69 74 61 67 65 2d 61 6e 64 2d 63 75 6c 74 75 72 61 6c 2d 61 6e 64 2d 63 72 65 61 74 69 76 65 2d 69 6e 64 75 73 74 72 69 65 73 2d 63 63 69 73 25 32 46 63 75 6c 74 75 72 61 6c 2d 68 65 72 69 74 61 67 65 2d 63 6c 6f 75 64 5f 65 6e 26 6c 61 6e 67 3d 65 6e 26 63 6f 6d 70 6f 6e 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 73 65 72 76 69 63 65 25 32 32 25 33 41 25 32 32 65 74 72 61 6e 73 25 32 32 25 32 43 25 32 32 76
                                                                                                                                                                                                                                                                Data Ascii: url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en&lang=en&components=%5B%7B%22service%22%3A%22etrans%22%2C%22v
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:48 GMT
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2736020 492194
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: rEZi6ugoIMfQj5OvRjKqvitRPIKqpdLxOwY_qPofCeE0qkWbkSTYYg==
                                                                                                                                                                                                                                                                Age: 30292
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 50 72 6f 63 65 73 73 65 64 20 65 6e 74 72 79 2e 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"message":"Processed entry.","success":true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                53192.168.2.44986413.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC571OUTGET /js/webtools.globan.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 26978
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:42:11 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:56 GMT
                                                                                                                                                                                                                                                                ETag: "a8e06618b4ecfe68086d3040aee83949"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: A06ppPuQIm2xSzFZvAY3Vh4Zon9FiQx3
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: zG7v0WBq7B-0c8NNVswZKwfEOTxupFjtqgEiJ4k5C_1Fg0tDaX80mg==
                                                                                                                                                                                                                                                                Age: 103658
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC15732INData Raw: 24 77 74 2e 67 6c 6f 62 61 6e 3d 7b 72 65 67 65 6e 65 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 70 61 72 61 6d 73 3d 7b 7d 29 7b 69 66 28 21 74 68 69 73 2e 6f 62 6a 29 7b 72 65 74 75 72 6e 7d 0a 70 61 72 61 6d 73 2e 6c 61 6e 67 3d 70 61 72 61 6d 73 2e 6c 61 6e 67 7c 7c 24 77 74 2e 6c 61 6e 67 28 21 30 29 3b 74 68 69 73 2e 6f 62 6a 2e 69 64 3d 22 67 6c 6f 62 61 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 74 68 69 73 2e 6f 62 6a 2e 70 61 72 61 6d 73 3d 24 77 74 2e 6d 65 72 67 65 50 61 72 61 6d 73 28 74 68 69 73 2e 6f 62 6a 2e 70 61 72 61 6d 73 2c 70 61 72 61 6d 73 7c 7c 7b 7d 29 3b 74 68 69 73 2e 72 75 6e 28 74 68 69 73 2e 6f 62 6a 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 70 61 72 61 6d 73 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                Data Ascii: $wt.globan={regenerate:function(params={}){if(!this.obj){return}params.lang=params.lang||$wt.lang(!0);this.obj.id="globan_"+Math.random();this.obj.params=$wt.mergeParams(this.obj.params,params||{});this.run(this.obj)},run:function(obj,params){if(document
                                                                                                                                                                                                                                                                2024-09-27 15:29:48 UTC11246INData Raw: 5c 75 30 35 65 38 5c 75 30 35 64 35 5c 75 30 35 65 34 5c 75 30 35 64 39 22 2c 22 66 6c 61 67 4d 6f 62 69 6c 65 22 3a 22 5c 75 30 35 64 34 5c 75 30 35 64 30 5c 75 30 35 65 61 5c 75 30 35 65 38 20 5c 75 30 35 64 34 5c 75 30 35 65 38 5c 75 30 35 65 39 5c 75 30 35 64 65 5c 75 30 35 64 39 20 5c 75 30 35 65 39 5c 75 30 35 64 63 20 5c 75 30 35 64 34 5c 75 30 35 64 30 5c 75 30 35 64 39 5c 75 30 35 64 37 5c 75 30 35 64 35 5c 75 30 35 64 33 20 5c 75 30 35 64 34 5c 75 30 35 64 30 5c 75 30 35 64 39 5c 75 30 35 65 38 5c 75 30 35 64 35 5c 75 30 35 65 34 5c 75 30 35 64 39 22 2c 22 62 75 74 74 6f 6e 22 3a 22 5c 75 30 35 64 30 5c 75 30 35 64 39 5c 75 30 35 64 61 20 5c 75 30 35 64 39 5c 75 30 35 64 35 5c 75 30 35 64 33 5c 75 30 35 65 32 5c 75 30 35 64 39 5c 75 30 35 64 64
                                                                                                                                                                                                                                                                Data Ascii: \u05e8\u05d5\u05e4\u05d9","flagMobile":"\u05d4\u05d0\u05ea\u05e8 \u05d4\u05e8\u05e9\u05de\u05d9 \u05e9\u05dc \u05d4\u05d0\u05d9\u05d7\u05d5\u05d3 \u05d4\u05d0\u05d9\u05e8\u05d5\u05e4\u05d9","button":"\u05d0\u05d9\u05da \u05d9\u05d5\u05d3\u05e2\u05d9\u05dd


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                54192.168.2.44986513.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC842OUTGET /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D4705692c-5e23-41fe-ba51-2631bd579b2b%26instance%3Dec&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                Cache-Control: max-age=2678400
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 364
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:49 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2340634 8723343
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Age: 886
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 3yoYvltpj0_HqSFSpBBLK_Q1pXlAWGxWn3bPOcmrCE48kQ-B69PtJg==
                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC364INData Raw: 7b 22 77 74 73 74 61 74 75 73 22 3a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 73 74 61 74 75 73 22 3a 22 46 69 6c 65 20 72 65 74 72 69 65 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 22 7d 2c 22 64 61 74 61 22 3a 7b 22 72 73 69 74 65 49 44 22 3a 22 34 37 30 35 36 39 32 63 2d 35 65 32 33 2d 34 31 66 65 2d 62 61 35 31 2d 32 36 33 31 62 64 35 37 39 62 32 62 22 2c 22 69 73 41 63 74 69 76 65 22 3a 74 72 75 65 2c 22 73 69 74 65 49 44 22 3a 22 34 37 30 35 36 39 32 63 2d 35 65 32 33 2d 34 31 66 65 2d 62 61 35 31 2d 32 36 33 31 62 64 35 37 39 62 32 62 22 2c 22 74 72 61 63 6b 65 72 55 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 61 6e 61 6c 79 74 69 63 73 2e 65 75 72 6f 70 61 2e 65 75 22 2c 22 73 69 74 65 50 61 74 68 22 3a 5b 22 72 65 73 65 61
                                                                                                                                                                                                                                                                Data Ascii: {"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":{"rsiteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","isActive":true,"siteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","trackerURL":"https:\/\/webanalytics.europa.eu","sitePath":["resea


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                55192.168.2.44986713.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC373OUTGET /images/spinner.svg?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 7016
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:44:43 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:55 GMT
                                                                                                                                                                                                                                                                ETag: "0528937ba791631167a6ad60d7cb8c06"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: R1p1XCPUjc7w_S..D_TNuuzqLxIJXe8F
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: q13RwWqqPCpF0OHyYE9Tv9ceRqrwtkOe4NxnkWInP7UJonUMYK0kDQ==
                                                                                                                                                                                                                                                                Age: 103507
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC7016INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 34 34 34 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 27 20 20 77 69 64 74 68 3d 27 32 39 33 70 78 27 20 68 65 69 67 68 74 3d 27 32 39 33 70 78 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 30 30 20 31 30 30 27 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 27 78 4d 69 64 59 4d 69 64 27 3e 0a 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 37 33 2c 35 30 29 27 3e 0a 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61 74 65 28 30 29 27 3e 0a 3c 63 69 72 63 6c 65 20 63 78 3d 27 30 27 20 63 79
                                                                                                                                                                                                                                                                Data Ascii: <svg fill='#444' xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink' width='293px' height='293px' viewBox='0 0 100 100' preserveAspectRatio='xMidYMid'><g transform='translate(73,50)'><g transform='rotate(0)'><circle cx='0' cy


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                56192.168.2.44986613.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC364OUTGET /rest/service-inventory HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC583INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 1011
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:49 GMT
                                                                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                X-FPFIS: 429540
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: HXZKAFOhNdixRsjnODKZ8DF7zlxpEoz96zgxNpqPZZEnB_7OupozJQ==
                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC1011INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 3c 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http:


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                57192.168.2.44986813.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC625OUTGET /images/flag.svg?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 1105
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:44:43 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:54 GMT
                                                                                                                                                                                                                                                                ETag: "0dfdd9403c32a2289fa7398fa6cf5976"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: tenbMsKbqI_4MzwQNqKXiqeNvAZ1S9NH
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: lgc9GGVl7HtejnoeVJuwGcuQwoLh5-iJFn8j6jsBItg2-ls1_c0ekw==
                                                                                                                                                                                                                                                                Age: 103507
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC1105INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 27 6e 6f 27 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 27 0a 20 76 65 72 73 69 6f 6e 3d 27 31 2e 31 27 0a 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 31 30 20 35 34 30 27 0a 20 77 69 64 74 68 3d 27 38 31 30 27 20 68 65 69 67 68 74 3d 27 35 34 30 27 3e 0a 20 3c 64 65 73 63 3e 45 75 72 6f 70 65 61 6e 20 66 6c 61 67 3c 2f 64 65 73 63 3e 0a 20 3c 64 65 66 73 3e 0a 20 3c 67 20 69 64 3d 27 73 27 3e 0a 20 3c 67 20 69 64 3d 27 63 27 3e 0a 20 3c 70 61 74 68 20 69 64
                                                                                                                                                                                                                                                                Data Ascii: <?xml version='1.0' standalone='no'?><svg xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink' version='1.1' viewBox='0 0 810 540' width='810' height='540'> <desc>European flag</desc> <defs> <g id='s'> <g id='c'> <path id


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                58192.168.2.44986913.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC633OUTGET /images/chevron-grey.svg?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 180
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:54:50 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:54 GMT
                                                                                                                                                                                                                                                                ETag: "99a1f3ec7cfe74ad4a8a8408913c5a5f"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: PD1Z47nhRE0NbDLTvoHH6y3wZdnRRNRP
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: nESPkIWwUU_DEWQmwS1aC1nevnvLbXt1gJmfv0v5WIkLs0eDb07SdA==
                                                                                                                                                                                                                                                                Age: 99300
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC180INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 34 34 34 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 32 34 27 20 68 65 69 67 68 74 3d 27 32 34 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 32 34 20 32 34 27 3e 3c 70 61 74 68 20 64 3d 27 4d 30 20 37 2e 33 33 6c 32 2e 38 32 39 2d 32 2e 38 33 20 39 2e 31 37 35 20 39 2e 33 33 39 20 39 2e 31 36 37 2d 39 2e 33 33 39 20 32 2e 38 32 39 20 32 2e 38 33 2d 31 31 2e 39 39 36 20 31 32 2e 31 37 7a 27 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                Data Ascii: <svg fill='#444' xmlns='http://www.w3.org/2000/svg' width='24' height='24' viewBox='0 0 24 24'><path d='M0 7.33l2.829-2.83 9.175 9.339 9.167-9.339 2.829 2.83-11.996 12.17z'/></svg>


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                59192.168.2.44987013.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC376OUTGET /js/webtools.globan.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 26978
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:42:11 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:56 GMT
                                                                                                                                                                                                                                                                ETag: "a8e06618b4ecfe68086d3040aee83949"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: A06ppPuQIm2xSzFZvAY3Vh4Zon9FiQx3
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ga_7O_UzU8eJru96UaKm1Y_WFstH9XDUZbjsHCh9rcxLfZxAQa3JXg==
                                                                                                                                                                                                                                                                Age: 103659
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC15732INData Raw: 24 77 74 2e 67 6c 6f 62 61 6e 3d 7b 72 65 67 65 6e 65 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 70 61 72 61 6d 73 3d 7b 7d 29 7b 69 66 28 21 74 68 69 73 2e 6f 62 6a 29 7b 72 65 74 75 72 6e 7d 0a 70 61 72 61 6d 73 2e 6c 61 6e 67 3d 70 61 72 61 6d 73 2e 6c 61 6e 67 7c 7c 24 77 74 2e 6c 61 6e 67 28 21 30 29 3b 74 68 69 73 2e 6f 62 6a 2e 69 64 3d 22 67 6c 6f 62 61 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 74 68 69 73 2e 6f 62 6a 2e 70 61 72 61 6d 73 3d 24 77 74 2e 6d 65 72 67 65 50 61 72 61 6d 73 28 74 68 69 73 2e 6f 62 6a 2e 70 61 72 61 6d 73 2c 70 61 72 61 6d 73 7c 7c 7b 7d 29 3b 74 68 69 73 2e 72 75 6e 28 74 68 69 73 2e 6f 62 6a 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 70 61 72 61 6d 73 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                Data Ascii: $wt.globan={regenerate:function(params={}){if(!this.obj){return}params.lang=params.lang||$wt.lang(!0);this.obj.id="globan_"+Math.random();this.obj.params=$wt.mergeParams(this.obj.params,params||{});this.run(this.obj)},run:function(obj,params){if(document
                                                                                                                                                                                                                                                                2024-09-27 15:29:49 UTC11246INData Raw: 5c 75 30 35 65 38 5c 75 30 35 64 35 5c 75 30 35 65 34 5c 75 30 35 64 39 22 2c 22 66 6c 61 67 4d 6f 62 69 6c 65 22 3a 22 5c 75 30 35 64 34 5c 75 30 35 64 30 5c 75 30 35 65 61 5c 75 30 35 65 38 20 5c 75 30 35 64 34 5c 75 30 35 65 38 5c 75 30 35 65 39 5c 75 30 35 64 65 5c 75 30 35 64 39 20 5c 75 30 35 65 39 5c 75 30 35 64 63 20 5c 75 30 35 64 34 5c 75 30 35 64 30 5c 75 30 35 64 39 5c 75 30 35 64 37 5c 75 30 35 64 35 5c 75 30 35 64 33 20 5c 75 30 35 64 34 5c 75 30 35 64 30 5c 75 30 35 64 39 5c 75 30 35 65 38 5c 75 30 35 64 35 5c 75 30 35 65 34 5c 75 30 35 64 39 22 2c 22 62 75 74 74 6f 6e 22 3a 22 5c 75 30 35 64 30 5c 75 30 35 64 39 5c 75 30 35 64 61 20 5c 75 30 35 64 39 5c 75 30 35 64 35 5c 75 30 35 64 33 5c 75 30 35 65 32 5c 75 30 35 64 39 5c 75 30 35 64 64
                                                                                                                                                                                                                                                                Data Ascii: \u05e8\u05d5\u05e4\u05d9","flagMobile":"\u05d4\u05d0\u05ea\u05e8 \u05d4\u05e8\u05e9\u05de\u05d9 \u05e9\u05dc \u05d4\u05d0\u05d9\u05d7\u05d5\u05d3 \u05d4\u05d0\u05d9\u05e8\u05d5\u05e4\u05d9","button":"\u05d0\u05d9\u05da \u05d9\u05d5\u05d3\u05e2\u05d9\u05dd


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                60192.168.2.44987213.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC565OUTGET /rest/requests/files?type=json&urlToRequest=https%3A%2F%2Feams.fpfis.tech.ec.europa.eu%2Fconfig%3FsiteID%3D4705692c-5e23-41fe-ba51-2631bd579b2b%26instance%3Dec&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 364
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:49 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2340634 8723343
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Age: 886
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: SfDLYQET8rz-PpjDANV11JusMVH0eHE8fraYZOF8X1Nn5Fr-xHgwGA==
                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC364INData Raw: 7b 22 77 74 73 74 61 74 75 73 22 3a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 73 74 61 74 75 73 22 3a 22 46 69 6c 65 20 72 65 74 72 69 65 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 22 7d 2c 22 64 61 74 61 22 3a 7b 22 72 73 69 74 65 49 44 22 3a 22 34 37 30 35 36 39 32 63 2d 35 65 32 33 2d 34 31 66 65 2d 62 61 35 31 2d 32 36 33 31 62 64 35 37 39 62 32 62 22 2c 22 69 73 41 63 74 69 76 65 22 3a 74 72 75 65 2c 22 73 69 74 65 49 44 22 3a 22 34 37 30 35 36 39 32 63 2d 35 65 32 33 2d 34 31 66 65 2d 62 61 35 31 2d 32 36 33 31 62 64 35 37 39 62 32 62 22 2c 22 74 72 61 63 6b 65 72 55 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 61 6e 61 6c 79 74 69 63 73 2e 65 75 72 6f 70 61 2e 65 75 22 2c 22 73 69 74 65 50 61 74 68 22 3a 5b 22 72 65 73 65 61
                                                                                                                                                                                                                                                                Data Ascii: {"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":{"rsiteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","isActive":true,"siteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","trackerURL":"https:\/\/webanalytics.europa.eu","sitePath":["resea


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                61192.168.2.44987113.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC568OUTGET /js/webtools.cck.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 18001
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:05:06 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:56 GMT
                                                                                                                                                                                                                                                                ETag: "80545a521573694c010305e706f7eb89"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: hiZa6kv3vrSh1ppGYdFFxnfmRfnKQLdu
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: abzg3vP5BQrKPkoZwVIjBbtyqyU-dE_18azR5XU4s5wqzZNIHCMAeA==
                                                                                                                                                                                                                                                                Age: 105885
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC15732INData Raw: 24 77 74 2e 63 63 6b 3d 7b 72 65 67 65 6e 65 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 70 61 72 61 6d 73 3d 7b 7d 29 7b 70 61 72 61 6d 73 2e 6c 61 6e 67 3d 70 61 72 61 6d 73 2e 6c 61 6e 67 7c 7c 24 77 74 2e 6c 61 6e 67 28 21 30 29 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 61 72 61 6d 73 3d 24 77 74 2e 6d 65 72 67 65 50 61 72 61 6d 73 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 61 72 61 6d 73 2c 70 61 72 61 6d 73 29 3b 74 68 69 73 2e 72 75 6e 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 77 74 2e 63 6f 6f 6b 69 65 2e 72 65 6d 6f 76 65 28 27 63 63 6b 31 27 29 3b 74 68 69 73 2e 72 75 6e 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 2c 67 65 74 43 6f 6e 74 65 6e 74 3a 28 63 6f
                                                                                                                                                                                                                                                                Data Ascii: $wt.cck={regenerate:function(params={}){params.lang=params.lang||$wt.lang(!0);this.container.params=$wt.mergeParams(this.container.params,params);this.run(this.container)},reset:function(){$wt.cookie.remove('cck1');this.run(this.container)},getContent:(co
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC2269INData Raw: 62 62 22 2c 22 61 63 63 65 70 74 41 6c 6c 22 3a 22 41 63 65 69 74 61 72 20 74 6f 64 6f 73 20 6f 73 20 74 65 73 74 65 6d 75 6e 68 6f 73 22 2c 22 6f 6e 6c 79 54 65 63 68 6e 69 63 61 6c 22 3a 22 41 63 65 69 74 61 72 20 61 70 65 6e 61 73 20 6f 73 20 74 65 73 74 65 6d 75 6e 68 6f 73 20 65 73 73 65 6e 63 69 61 69 73 22 2c 22 6e 6f 74 69 63 65 22 3a 22 45 73 74 61 20 70 5c 75 30 30 65 31 67 69 6e 61 20 75 74 69 6c 69 7a 61 20 63 6f 6f 6b 69 65 73 20 28 5c 75 30 30 61 62 74 65 73 74 65 6d 75 6e 68 6f 73 20 64 65 20 63 6f 6e 65 78 5c 75 30 30 65 33 6f 5c 75 30 30 62 62 29 2e 20 56 69 73 69 74 65 20 61 20 3c 6c 69 6e 6b 3e 70 5c 75 30 30 65 31 67 69 6e 61 20 73 6f 62 72 65 20 61 20 6e 6f 73 73 61 20 70 6f 6c 5c 75 30 30 65 64 74 69 63 61 20 64 65 20 5c 75 30 30 61
                                                                                                                                                                                                                                                                Data Ascii: bb","acceptAll":"Aceitar todos os testemunhos","onlyTechnical":"Aceitar apenas os testemunhos essenciais","notice":"Esta p\u00e1gina utiliza cookies (\u00abtestemunhos de conex\u00e3o\u00bb). Visite a <link>p\u00e1gina sobre a nossa pol\u00edtica de \u00a


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                62192.168.2.44987335.156.118.944437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC561OUTGET /ppms.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webanalytics.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:50 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 73371
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                last-modified: Mon, 11 Apr 2022 08:51:54 GMT
                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                etag: "6253ec2a-11e9b"
                                                                                                                                                                                                                                                                expires: Fri, 27 Sep 2024 21:29:50 GMT
                                                                                                                                                                                                                                                                cache-control: max-age=21600
                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC4050INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 77 69 6b 2f 70 69 77 69 6b 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 42 53 44 2d 33 2d 43 6c 61 75 73 65 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f 4c 49 43 45 4e 53 45 2e 74 78 74 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 6d 61 67 6e 65 74 3a 3f 78 74 3d 75 72 6e 3a 62 74 69 68 3a 63 38 30 64 35 30 61 66 37 64 33 64 62 39 62 65 36 36 61 34 64 30 61 38 36
                                                                                                                                                                                                                                                                Data Ascii: /*! * JavaScript tracking client * * @source https://github.com/piwik/piwik/blob/master/js/piwik.js * @license https://opensource.org/licenses/BSD-3-Clause BSD-3 Clause (also in js/LICENSE.txt) * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC16384INData Raw: 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 65 29 2c 69 7c 7c 28 69 3d 21 30 2c 6e 28 29 29 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 41 6c 69 61 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 26 26 77 69 6e 64 6f 77 41 6c 69 61 73 3d 3d 3d 77 69 6e 64 6f 77 41 6c 69 61 73 2e 74 6f 70 26 26 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 69 66 28 21 69 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 41 6c 69 61 73 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 28 22 6c 65 66 74 22 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 30 29 7d 69 3d 21 30 2c 6e 28 29 7d 7d 28 29 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 41 6c 69 61 73
                                                                                                                                                                                                                                                                Data Ascii: ystatechange",e),i||(i=!0,n()))}),documentAlias.documentElement.doScroll&&windowAlias===windowAlias.top&&function t(){if(!i){try{documentAlias.documentElement.doScroll("left")}catch(e){return void setTimeout(t,0)}i=!0,n()}}()),addEventListener(windowAlias
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC5216INData Raw: 3d 22 2e 6c 65 6e 67 74 68 29 29 3a 69 3d 22 22 2c 77 69 6e 64 6f 77 41 6c 69 61 73 2e 6e 61 6d 65 3d 72 2b 22 23 23 23 22 2b 74 2b 22 23 23 23 22 2b 6e 2b 22 23 23 23 22 2b 69 29 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 41 6c 69 61 73 2e 6e 61 6d 65 2e 73 70 6c 69 74 28 22 23 23 23 22 29 3b 72 65 74 75 72 6e 20 34 3d 3d 3d 61 2e 6c 65 6e 67 74 68 26 26 61 5b 30 5d 3d 3d 3d 72 7d 66 75 6e 63 74 69 6f 6e 20 69 6e 6a 65 63 74 4f 76 65 72 6c 61 79 53 63 72 69 70 74 73 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 77 69 6e 64 6f 77 41 6c 69 61 73 2e 6e 61 6d 65 2e 73 70 6c 69 74 28 22 23 23 23 22 29 2c 72 3d 69 5b 31 5d 2c 6f 3d 69 5b 32 5d 2c 61 3d 69 5b 33 5d 2c 73 3d 67 65 74 50 69 77 69 6b 55 72 6c 46 6f 72 4f 76 65 72 6c 61 79 28 65 2c 74 29 3b 6c 6f 61 64 53
                                                                                                                                                                                                                                                                Data Ascii: =".length)):i="",windowAlias.name=r+"###"+t+"###"+n+"###"+i);var a=windowAlias.name.split("###");return 4===a.length&&a[0]===r}function injectOverlayScripts(e,t,n){var i=windowAlias.name.split("###"),r=i[1],o=i[2],a=i[3],s=getPiwikUrlForOverlay(e,t);loadS
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC4050INData Raw: 74 69 6f 6e 20 69 73 53 69 74 65 50 61 74 68 28 65 2c 74 29 7b 73 74 72 69 6e 67 53 74 61 72 74 73 57 69 74 68 28 74 2c 22 2f 22 29 7c 7c 28 74 3d 22 2f 22 2b 74 29 2c 73 74 72 69 6e 67 53 74 61 72 74 73 57 69 74 68 28 65 2c 22 2f 22 29 7c 7c 28 65 3d 22 2f 22 2b 65 29 3b 76 61 72 20 6e 3d 22 2f 22 3d 3d 3d 74 7c 7c 22 2f 2a 22 3d 3d 3d 74 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 65 3d 3d 3d 74 7c 7c 28 74 3d 53 74 72 69 6e 67 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 3d 53 74 72 69 6e 67 28 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 73 74 72 69 6e 67 45 6e 64 73 57 69 74 68 28 74 2c 22 2a 22 29 3f 21 28 74 3d 74 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 7c 7c 22 2f 22 3d 3d 3d 74 3f 31 3a 65 3d 3d 3d 74 7c 7c 30 3d 3d 3d 65 2e 69 6e 64 65
                                                                                                                                                                                                                                                                Data Ascii: tion isSitePath(e,t){stringStartsWith(t,"/")||(t="/"+t),stringStartsWith(e,"/")||(e="/"+e);var n="/"===t||"/*"===t;return n||(e===t||(t=String(t).toLowerCase(),e=String(e).toLowerCase(),stringEndsWith(t,"*")?!(t=t.slice(0,-1))||"/"===t?1:e===t||0===e.inde
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC9450INData Raw: 70 69 72 65 44 61 74 65 54 69 6d 65 28 74 29 7d 2c 21 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 4e 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 63 6f 6e 66 69 67 43 6f 6f 6b 69 65 4e 61 6d 65 50 72 65 66 69 78 2b 65 2b 22 2e 22 2b 63 6f 6e 66 69 67 54 72 61 63 6b 65 72 53 69 74 65 49 64 2b 22 2e 22 2b 64 6f 6d 61 69 6e 48 61 73 68 7d 66 75 6e 63 74 69 6f 6e 20 68 61 73 43 6f 6f 6b 69 65 73 28 29 7b 69 66 28 63 6f 6e 66 69 67 43 6f 6f 6b 69 65 73 44 69 73 61 62 6c 65 64 29 72 65 74 75 72 6e 22 30 22 3b 69 66 28 69 73 44 65 66 69 6e 65 64 28 6e 61 76 69 67 61 74 6f 72 41 6c 69 61 73 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 29 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 41 6c 69 61 73 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3f
                                                                                                                                                                                                                                                                Data Ascii: pireDateTime(t)},!1))}function getCookieName(e){return configCookieNamePrefix+e+"."+configTrackerSiteId+"."+domainHash}function hasCookies(){if(configCookiesDisabled)return"0";if(isDefined(navigatorAlias.cookieEnabled))return navigatorAlias.cookieEnabled?
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC5400INData Raw: 64 6f 6d 43 6f 6d 70 6c 65 74 65 2d 43 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 62 29 29 2c 43 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 26 26 30 21 3d 3d 43 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 26 26 28 77 2b 3d 53 28 22 74 5f 65 65 22 2c 43 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 2d 43 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 62 29 29 2c 77 29 3a 22 22 29 29 2c 63 6f 6e 66 69 67 49 64 50 61 67 65 56 69 65 77 26 26 28 65 2b 3d 22 26 70 76 5f 69 64 3d 22 2b 63 6f 6e 66 69 67 49 64 50 61 67 65 56 69 65 77 29 2c 66 2e 6c 61 73 74 45 63 6f 6d 6d 65 72 63 65 4f 72 64 65 72 54 73 3d 69 73 44 65 66 69 6e 65 64 28 69 29 26 26 53 74 72 69 6e 67 28 69 29 2e 6c 65 6e 67 74 68 3f 69 3a 66 2e 6c 61 73 74 45 63 6f 6d 6d 65 72 63 65 4f 72 64 65 72 54
                                                                                                                                                                                                                                                                Data Ascii: domComplete-C.navigationStart,b)),C.loadEventEnd&&0!==C.loadEventEnd&&(w+=S("t_ee",C.loadEventEnd-C.navigationStart,b)),w):"")),configIdPageView&&(e+="&pv_id="+configIdPageView),f.lastEcommerceOrderTs=isDefined(i)&&String(i).length?i:f.lastEcommerceOrderT
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC4050INData Raw: 72 49 6e 74 65 72 61 63 74 69 6f 6e 28 6e 2c 74 3d 74 7c 7c 61 29 29 7b 22 62 65 61 63 6f 6e 22 21 3d 3d 63 6f 6e 66 69 67 52 65 71 75 65 73 74 4d 65 74 68 6f 64 26 26 73 65 74 45 78 70 69 72 65 44 61 74 65 54 69 6d 65 28 63 6f 6e 66 69 67 54 72 61 63 6b 65 72 50 61 75 73 65 29 2c 71 75 65 72 79 2e 69 73 4c 69 6e 6b 45 6c 65 6d 65 6e 74 28 61 29 26 26 71 75 65 72 79 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 2c 22 68 72 65 66 22 29 26 26 71 75 65 72 79 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 2c 63 6f 6e 74 65 6e 74 2e 43 4f 4e 54 45 4e 54 5f 54 41 52 47 45 54 5f 41 54 54 52 29 26 26 21 73 74 61 72 74 73 55 72 6c 57 69 74 68 54 72 61 63 6b 65 72 55 72 6c 28 71 75 65 72 79
                                                                                                                                                                                                                                                                Data Ascii: rInteraction(n,t=t||a)){"beacon"!==configRequestMethod&&setExpireDateTime(configTrackerPause),query.isLinkElement(a)&&query.hasNodeAttributeWithValue(a,"href")&&query.hasNodeAttributeWithValue(a,content.CONTENT_TARGET_ATTR)&&!startsUrlWithTrackerUrl(query
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC5400INData Raw: 74 3d 71 75 65 72 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 65 2c 22 68 72 65 66 22 29 3b 69 66 28 74 26 26 28 30 3d 3d 3d 28 74 3d 53 74 72 69 6e 67 28 74 29 29 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 22 29 7c 7c 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 2f 2f 22 29 7c 7c 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 73 3a 2f 2f 22 29 29 29 7b 76 61 72 20 6e 3d 65 2e 70 61 74 68 6e 61 6d 65 7c 7c 67 65 74 50 61 74 68 4e 61 6d 65 28 65 2e 68 72 65 66 29 2c 69 3d 28 65 2e 68 6f 73 74 6e 61 6d 65 7c 7c 67 65 74 48 6f 73 74 4e 61 6d 65 28 65 2e 68 72 65 66 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 69 73 53 69 74 65 48 6f 73 74 50 61 74 68 28 69 2c 6e 29 26 26 21
                                                                                                                                                                                                                                                                Data Ascii: t=query.getAttributeValueFromNode(e,"href");if(t&&(0===(t=String(t)).indexOf("//")||0===t.indexOf("http://")||0===t.indexOf("https://"))){var n=e.pathname||getPathName(e.href),i=(e.hostname||getHostName(e.href)).toLowerCase();return isSiteHostPath(i,n)&&!
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC13500INData Raw: 72 61 63 6b 43 6f 6e 74 65 6e 74 49 6d 70 72 65 73 73 69 6f 6e 43 6c 69 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 3d 74 72 61 63 6b 43 6f 6e 74 65 6e 74 49 6d 70 72 65 73 73 69 6f 6e 43 6c 69 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 2c 74 68 69 73 2e 69 6e 74 65 72 6e 61 6c 49 73 4e 6f 64 65 56 69 73 69 62 6c 65 3d 69 73 56 69 73 69 62 6c 65 2c 74 68 69 73 2e 69 73 4e 6f 64 65 41 75 74 68 6f 72 69 7a 65 64 54 6f 54 72 69 67 67 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 3d 69 73 4e 6f 64 65 41 75 74 68 6f 72 69 7a 65 64 54 6f 54 72 69 67 67 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 48 72 65 66 49 66 49 6e 74 65 72 6e 61 6c 4c 69 6e 6b 3d 72 65 70 6c 61 63 65 48 72 65 66 49 66 49 6e 74 65 72 6e 61 6c 4c 69 6e 6b 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                Data Ascii: rackContentImpressionClickInteraction=trackContentImpressionClickInteraction,this.internalIsNodeVisible=isVisible,this.isNodeAuthorizedToTriggerInteraction=isNodeAuthorizedToTriggerInteraction,this.replaceHrefIfInternalLink=replaceHrefIfInternalLink,this.
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC5871INData Raw: 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 69 73 44 65 66 69 6e 65 64 28 6e 29 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 28 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 3a 6e 3d 22 22 2c 63 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 73 50 61 67 65 5b 35 5d 3d 5b 22 5f 70 6b 63 22 2c 6e 5d 2c 69 73 44 65 66 69 6e 65 64 28 69 29 26 26 53 74 72 69 6e 67 28 69 29 2e 6c 65 6e 67 74 68 26 26 28 63 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 73 50 61 67 65 5b 32 5d 3d 5b 22 5f 70 6b 70 22 2c 69 5d 29 2c 28 69 73 44 65 66 69 6e 65 64 28 65 29 26 26 65 2e 6c 65 6e 67 74 68 7c 7c 69 73 44 65 66 69 6e 65 64 28 74 29 26 26 74 2e 6c 65 6e 67 74 68 29 26 26 28 69 73 44 65 66 69 6e 65 64 28 65 29 26 26 65 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                Data Ascii: on(e,t,n,i){isDefined(n)&&n.length?n instanceof Array&&(n=JSON.stringify(n)):n="",customVariablesPage[5]=["_pkc",n],isDefined(i)&&String(i).length&&(customVariablesPage[2]=["_pkp",i]),(isDefined(e)&&e.length||isDefined(t)&&t.length)&&(isDefined(e)&&e.leng


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                63192.168.2.44987513.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC378OUTGET /images/chevron-grey.svg?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 180
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:54:50 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:54 GMT
                                                                                                                                                                                                                                                                ETag: "99a1f3ec7cfe74ad4a8a8408913c5a5f"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: PD1Z47nhRE0NbDLTvoHH6y3wZdnRRNRP
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 9hTk7cNGvCBOMBCe4c6m5VLIHbWDZeriDSMUkGrudmwlISeNXUFqtA==
                                                                                                                                                                                                                                                                Age: 99301
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC180INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 34 34 34 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 77 69 64 74 68 3d 27 32 34 27 20 68 65 69 67 68 74 3d 27 32 34 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 32 34 20 32 34 27 3e 3c 70 61 74 68 20 64 3d 27 4d 30 20 37 2e 33 33 6c 32 2e 38 32 39 2d 32 2e 38 33 20 39 2e 31 37 35 20 39 2e 33 33 39 20 39 2e 31 36 37 2d 39 2e 33 33 39 20 32 2e 38 32 39 20 32 2e 38 33 2d 31 31 2e 39 39 36 20 31 32 2e 31 37 7a 27 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                Data Ascii: <svg fill='#444' xmlns='http://www.w3.org/2000/svg' width='24' height='24' viewBox='0 0 24 24'><path d='M0 7.33l2.829-2.83 9.175 9.339 9.167-9.339 2.829 2.83-11.996 12.17z'/></svg>


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                64192.168.2.44987413.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC370OUTGET /images/flag.svg?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 1105
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:44:43 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:54 GMT
                                                                                                                                                                                                                                                                ETag: "0dfdd9403c32a2289fa7398fa6cf5976"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: tenbMsKbqI_4MzwQNqKXiqeNvAZ1S9NH
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: e9o99NTHxw2D7j50l7OozS6V2fT6PLUJACHjlsCAyhRLPAMAczLZvA==
                                                                                                                                                                                                                                                                Age: 103508
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:50 UTC1105INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 27 6e 6f 27 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 27 0a 20 76 65 72 73 69 6f 6e 3d 27 31 2e 31 27 0a 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 38 31 30 20 35 34 30 27 0a 20 77 69 64 74 68 3d 27 38 31 30 27 20 68 65 69 67 68 74 3d 27 35 34 30 27 3e 0a 20 3c 64 65 73 63 3e 45 75 72 6f 70 65 61 6e 20 66 6c 61 67 3c 2f 64 65 73 63 3e 0a 20 3c 64 65 66 73 3e 0a 20 3c 67 20 69 64 3d 27 73 27 3e 0a 20 3c 67 20 69 64 3d 27 63 27 3e 0a 20 3c 70 61 74 68 20 69 64
                                                                                                                                                                                                                                                                Data Ascii: <?xml version='1.0' standalone='no'?><svg xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http://www.w3.org/1999/xlink' version='1.1' viewBox='0 0 810 540' width='810' height='540'> <desc>European flag</desc> <defs> <g id='s'> <g id='c'> <path id


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                65192.168.2.44987613.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC373OUTGET /js/webtools.cck.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 18001
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 10:05:06 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:56 GMT
                                                                                                                                                                                                                                                                ETag: "80545a521573694c010305e706f7eb89"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: hiZa6kv3vrSh1ppGYdFFxnfmRfnKQLdu
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: MxtaYp_Bd_A38pL1eEy1BSMPw_NH2ldYjqKMjv9pvaEgff21Hav5bg==
                                                                                                                                                                                                                                                                Age: 105886
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC15732INData Raw: 24 77 74 2e 63 63 6b 3d 7b 72 65 67 65 6e 65 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 70 61 72 61 6d 73 3d 7b 7d 29 7b 70 61 72 61 6d 73 2e 6c 61 6e 67 3d 70 61 72 61 6d 73 2e 6c 61 6e 67 7c 7c 24 77 74 2e 6c 61 6e 67 28 21 30 29 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 61 72 61 6d 73 3d 24 77 74 2e 6d 65 72 67 65 50 61 72 61 6d 73 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 61 72 61 6d 73 2c 70 61 72 61 6d 73 29 3b 74 68 69 73 2e 72 75 6e 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 77 74 2e 63 6f 6f 6b 69 65 2e 72 65 6d 6f 76 65 28 27 63 63 6b 31 27 29 3b 74 68 69 73 2e 72 75 6e 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 2c 67 65 74 43 6f 6e 74 65 6e 74 3a 28 63 6f
                                                                                                                                                                                                                                                                Data Ascii: $wt.cck={regenerate:function(params={}){params.lang=params.lang||$wt.lang(!0);this.container.params=$wt.mergeParams(this.container.params,params);this.run(this.container)},reset:function(){$wt.cookie.remove('cck1');this.run(this.container)},getContent:(co
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC2269INData Raw: 62 62 22 2c 22 61 63 63 65 70 74 41 6c 6c 22 3a 22 41 63 65 69 74 61 72 20 74 6f 64 6f 73 20 6f 73 20 74 65 73 74 65 6d 75 6e 68 6f 73 22 2c 22 6f 6e 6c 79 54 65 63 68 6e 69 63 61 6c 22 3a 22 41 63 65 69 74 61 72 20 61 70 65 6e 61 73 20 6f 73 20 74 65 73 74 65 6d 75 6e 68 6f 73 20 65 73 73 65 6e 63 69 61 69 73 22 2c 22 6e 6f 74 69 63 65 22 3a 22 45 73 74 61 20 70 5c 75 30 30 65 31 67 69 6e 61 20 75 74 69 6c 69 7a 61 20 63 6f 6f 6b 69 65 73 20 28 5c 75 30 30 61 62 74 65 73 74 65 6d 75 6e 68 6f 73 20 64 65 20 63 6f 6e 65 78 5c 75 30 30 65 33 6f 5c 75 30 30 62 62 29 2e 20 56 69 73 69 74 65 20 61 20 3c 6c 69 6e 6b 3e 70 5c 75 30 30 65 31 67 69 6e 61 20 73 6f 62 72 65 20 61 20 6e 6f 73 73 61 20 70 6f 6c 5c 75 30 30 65 64 74 69 63 61 20 64 65 20 5c 75 30 30 61
                                                                                                                                                                                                                                                                Data Ascii: bb","acceptAll":"Aceitar todos os testemunhos","onlyTechnical":"Aceitar apenas os testemunhos essenciais","notice":"Esta p\u00e1gina utiliza cookies (\u00abtestemunhos de conex\u00e3o\u00bb). Visite a <link>p\u00e1gina sobre a nossa pol\u00edtica de \u00a


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                66192.168.2.44988035.156.118.944437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC1441OUTGET /ppms.php?action_name=The%20Cultural%20Heritage%20Cloud%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=292500&h=11&m=29&s=50&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=408&pv_id=svH1V9 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webanalytics.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:51 GMT
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                content-encoding: none
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                67192.168.2.44987913.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC587OUTGET /css/webtools.etrans.css?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 2252
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:19 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:53 GMT
                                                                                                                                                                                                                                                                ETag: "1014a487b0a8f03fd760e4f08491fedd"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: 5tEK_P4bs95shLkmeRUi5LGh0tZtngur
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: bUI5hUzzUzyDHbQedvCv3xz2712c-Eg7dedC3AwbbU6D2nqtY-f8Rw==
                                                                                                                                                                                                                                                                Age: 99213
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC2252INData Raw: 40 6d 65 64 69 61 20 61 6c 6c 7b 2e 77 74 2d 65 74 72 61 6e 73 7b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 77 74 2d 65 74 72 61 6e 73 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 74 2d 65 74 72 61 6e 73 20 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 61 6c 6c 7b 2e 77 74 2d 65 74 72 61 6e 73 2d 2d 72 65 71 75 65 73 74 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 67 61 70 3a 31 30 70 78 7d 2e 77 74 2d 65 74 72 61 6e 73 2d
                                                                                                                                                                                                                                                                Data Ascii: @media all{.wt-etrans{margin:0;display:inline-block;font-family:Arial,Helvetica,sans-serif}.wt-etrans *{box-sizing:border-box}.wt-etrans [hidden]{display:none!important}}@media all{.wt-etrans--requester{display:flex;align-items:center;gap:10px}.wt-etrans-


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                68192.168.2.44987813.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC571OUTGET /js/webtools.etrans.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 107223
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:19 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:56 GMT
                                                                                                                                                                                                                                                                ETag: "c77dd9eaa87f33e740aef75b6cf95423"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: 4z0S76G0DMmhpsIFrVzlwltnEZN2p4dw
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: TrcLv9_7Hnf_lVXyWTLgcX7LiA_TKP6YmoNPY5yc6KWcVH4yCAuU-Q==
                                                                                                                                                                                                                                                                Age: 99213
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC15732INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 70 61 67 65 73 68 6f 77 3d 65 76 65 6e 74 3d 3e 7b 69 66 28 65 76 65 6e 74 2e 70 65 72 73 69 73 74 65 64 26 26 24 77 74 2e 69 73 53 61 66 61 72 69 28 29 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 7d 3b 24 77 74 2e 65 74 72 61 6e 73 3d 7b 64 69 73 63 6c 61 69 6d 65 72 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 69 6e 66 6f 2f 75 73 65 2d 6d 61 63 68 69 6e 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 2d 65 75 72 6f 70 61 2d 65 78 63 6c 75 73 69 6f 6e 2d 6c 69 61 62 69 6c 69 74 79 5f 22 2c 54 52 41 4e 53 4c 41 54 49 4f 4e 5f 49 4e 5f 43 41 43 48 45 3a 31 2c 54 52
                                                                                                                                                                                                                                                                Data Ascii: window.onpageshow=event=>{if(event.persisted&&$wt.isSafari()){document.body.style.display="none";window.location.reload()}};$wt.etrans={disclaimerUrl:"https://ec.europa.eu/info/use-machine-translation-europa-exclusion-liability_",TRANSLATION_IN_CACHE:1,TR
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC16384INData Raw: 57 61 74 63 68 65 72 3a 7b 64 65 62 6f 75 6e 63 65 54 69 6d 65 72 3a 6e 75 6c 6c 2c 6e 6f 64 65 73 54 6f 54 72 61 6e 73 6c 61 74 65 4c 69 73 74 3a 5b 5d 2c 61 74 74 72 69 62 75 74 65 73 54 61 72 67 65 74 73 4c 69 73 74 3a 5b 5d 2c 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 69 6d 65 72 3b 6c 65 74 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 69 66 28 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 7b 6c 65 74 20 6e 6f 64 65 54 6f 57 61 74 63 68 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 77 74 2e 65 74 72 61 6e 73 2e 70
                                                                                                                                                                                                                                                                Data Ascii: Watcher:{debounceTimer:null,nodesToTranslateList:[],attributesTargetsList:[],start:function(){let timer;let MutationObserver=window.MutationObserver||window.WebKitMutationObserver;if(MutationObserver){let nodeToWatch=document.querySelectorAll($wt.etrans.p
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC3062INData Raw: 2e 6c 61 62 65 6c 28 27 65 74 72 61 6e 73 27 2c 27 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 54 72 61 6e 73 6c 61 74 65 64 27 2c 6c 61 6e 67 75 61 67 65 29 2c 6c 61 62 65 6c 4d 61 63 68 69 6e 65 54 72 61 6e 73 6c 61 74 69 6f 6e 3a 24 77 74 2e 6c 61 62 65 6c 28 27 65 74 72 61 6e 73 27 2c 27 6d 61 63 68 69 6e 65 54 72 61 6e 73 6c 61 74 69 6f 6e 27 2c 6c 61 6e 67 75 61 67 65 29 2e 72 65 70 6c 61 63 65 28 27 7b 6c 69 6e 6b 7d 27 2c 73 75 72 76 65 79 4c 69 6e 6b 29 2e 72 65 70 6c 61 63 65 28 27 7b 2f 6c 69 6e 6b 7d 27 2c 27 3c 2f 61 3e 27 29 2c 6c 61 62 65 6c 52 65 61 64 44 69 73 63 6c 61 69 6d 65 72 3a 24 77 74 2e 6c 61 62 65 6c 28 27 65 74 72 61 6e 73 27 2c 27 72 65 61 64 44 69 73 63 6c 61 69 6d 65 72 27 2c 6c 61 6e 67 75 61 67 65 29 2c 72 65 74 75 72 6e 54 6f
                                                                                                                                                                                                                                                                Data Ascii: .label('etrans','automaticallyTranslated',language),labelMachineTranslation:$wt.label('etrans','machineTranslation',language).replace('{link}',surveyLink).replace('{/link}','</a>'),labelReadDisclaimer:$wt.label('etrans','readDisclaimer',language),returnTo
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC16384INData Raw: 7b 63 6f 6e 74 61 69 6e 65 72 3a 27 3c 64 69 76 20 69 64 3d 22 7b 69 64 7d 22 20 63 6c 61 73 73 3d 22 77 74 2d 65 74 72 61 6e 73 2d 2d 72 65 71 75 65 73 74 65 72 20 6c 61 63 6f 2d 65 78 63 6c 75 64 65 22 3e 3c 2f 64 69 76 3e 27 2c 69 63 6f 6e 3a 60 3c 61 20 63 6c 61 73 73 3d 22 77 74 2d 65 63 6c 2d 6c 69 6e 6b 22 20 69 64 3d 22 7b 69 64 7d 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 23 7b 6d 6f 64 61 6c 49 44 7d 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 7b 6d 6f 64 61 6c 49 44 7d 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 74 69 74 6c 65 3d 22 7b 6c 61 62 65 6c 54 72 61 6e 73 6c 61 74 65 50 61 67 65 7d 22 3e 7b 69 63 6f 6e 7d 3c 2f 61 3e 60 2c 6c 69 6e 6b 3a 27 3c 61 20 63 6c 61 73 73 3d 22 77 74
                                                                                                                                                                                                                                                                Data Ascii: {container:'<div id="{id}" class="wt-etrans--requester laco-exclude"></div>',icon:`<a class="wt-ecl-link" id="{id}" role="button" href="#{modalID}" aria-controls="{modalID}" aria-expanded="false" title="{labelTranslatePage}">{icon}</a>`,link:'<a class="wt
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC16384INData Raw: 75 30 33 63 34 5c 75 30 33 62 39 5c 75 30 33 63 32 20 5c 75 30 33 63 35 5c 75 30 33 63 30 5c 75 30 33 62 37 5c 75 30 33 63 31 5c 75 30 33 62 35 5c 75 30 33 63 33 5c 75 30 33 61 66 5c 75 30 33 62 35 5c 75 30 33 63 32 20 5c 75 30 33 62 63 5c 75 30 33 62 31 5c 75 30 33 63 32 2c 20 7b 6c 69 6e 6b 7d 5c 75 30 33 62 31 5c 75 30 33 63 30 5c 75 30 33 62 31 5c 75 30 33 62 64 5c 75 30 33 63 34 5c 75 30 33 61 65 5c 75 30 33 63 33 5c 75 30 33 63 34 5c 75 30 33 62 35 20 5c 75 30 33 63 33 5c 75 30 33 62 35 20 5c 75 30 33 62 34 5c 75 30 33 63 64 5c 75 30 33 62 66 20 5c 75 30 33 62 35 5c 75 30 33 63 31 5c 75 30 33 63 39 5c 75 30 33 63 34 5c 75 30 33 61 65 5c 75 30 33 63 33 5c 75 30 33 62 35 5c 75 30 33 62 39 5c 75 30 33 63 32 7b 5c 2f 6c 69 6e 6b 7d 2e 22 2c 22 74 72 61
                                                                                                                                                                                                                                                                Data Ascii: u03c4\u03b9\u03c2 \u03c5\u03c0\u03b7\u03c1\u03b5\u03c3\u03af\u03b5\u03c2 \u03bc\u03b1\u03c2, {link}\u03b1\u03c0\u03b1\u03bd\u03c4\u03ae\u03c3\u03c4\u03b5 \u03c3\u03b5 \u03b4\u03cd\u03bf \u03b5\u03c1\u03c9\u03c4\u03ae\u03c3\u03b5\u03b9\u03c2{\/link}.","tra
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC2410INData Raw: 20 61 20 66 6f 72 64 5c 75 30 30 65 64 74 5c 75 30 30 65 31 73 74 2e 22 2c 22 66 61 69 6c 65 64 45 54 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 41 7a 20 65 54 72 61 6e 73 6c 61 74 69 6f 6e 20 65 73 7a 6b 5c 75 30 30 66 36 7a 20 6a 65 6c 65 6e 6c 65 67 20 6e 65 6d 20 5c 75 30 30 65 39 72 68 65 74 5c 75 30 31 35 31 20 65 6c 2e 20 4b 5c 75 30 30 65 39 72 6a 5c 75 30 30 66 63 6b 2c 20 70 72 5c 75 30 30 66 33 62 5c 75 30 30 65 31 6c 6b 6f 7a 7a 6f 6e 20 6b 5c 75 30 30 65 39 73 5c 75 30 31 35 31 62 62 2e 22 2c 22 66 61 69 6c 65 64 57 65 62 74 6f 6f 6c 73 22 3a 22 4e 61 67 79 6f 6e 20 73 61 6a 6e 5c 75 30 30 65 31 6c 6a 75 6b 2c 20 64 65 20 65 7a 20 61 7a 20 6f 6c 64 61 6c 20 6d 5c 75 30 31 37 31 73 7a 61 6b 69 20 70 72 6f 62 6c 5c 75 30 30 65 39 6d 5c 75 30 30 65
                                                                                                                                                                                                                                                                Data Ascii: a ford\u00edt\u00e1st.","failedETranslation":"Az eTranslation eszk\u00f6z jelenleg nem \u00e9rhet\u0151 el. K\u00e9rj\u00fck, pr\u00f3b\u00e1lkozzon k\u00e9s\u0151bb.","failedWebtools":"Nagyon sajn\u00e1ljuk, de ez az oldal m\u0171szaki probl\u00e9m\u00e
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC16384INData Raw: 32 66 20 64 75 20 6b 6c 61 75 73 69 6d 75 73 7b 5c 2f 6c 69 6e 6b 7d 2e 22 2c 22 74 72 61 6e 73 6c 61 74 65 50 61 67 65 22 3a 22 49 5c 75 30 31 36 31 76 65 72 73 74 69 20 5c 75 30 31 36 31 5c 75 30 31 32 66 20 70 75 73 6c 61 70 5c 75 30 31 32 66 22 2c 22 74 72 61 6e 73 6c 61 74 65 22 3a 22 56 65 72 73 74 69 22 2c 22 63 6c 6f 73 65 22 3a 22 55 5c 75 30 31 37 65 64 61 72 79 74 69 22 2c 22 63 6c 6f 73 65 41 72 69 61 4c 61 62 65 6c 22 3a 22 4b 61 64 20 75 5c 75 30 31 37 65 64 61 72 79 74 75 6d 5c 75 30 31 31 37 74 65 20 5c 75 30 31 36 31 5c 75 30 31 32 66 20 6c 61 6e 67 5c 75 30 31 30 35 2c 20 73 70 61 75 73 6b 69 74 65 20 67 72 5c 75 30 31 32 66 5c 75 30 31 37 65 69 6d 6f 20 6b 6c 61 76 69 5c 75 30 31 36 31 5c 75 30 31 30 35 20 5c 75 32 30 31 65 45 73 63 5c
                                                                                                                                                                                                                                                                Data Ascii: 2f du klausimus{\/link}.","translatePage":"I\u0161versti \u0161\u012f puslap\u012f","translate":"Versti","close":"U\u017edaryti","closeAriaLabel":"Kad u\u017edarytum\u0117te \u0161\u012f lang\u0105, spauskite gr\u012f\u017eimo klavi\u0161\u0105 \u201eEsc\
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC9200INData Raw: 75 30 34 33 34 5c 75 30 34 33 66 5c 75 30 34 33 65 5c 75 30 34 33 32 5c 75 30 34 35 36 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 34 63 5c 75 30 34 33 64 5c 75 30 34 33 65 5c 75 30 34 34 31 5c 75 30 34 34 32 5c 75 30 34 35 36 22 2c 22 64 69 73 63 6c 61 69 6d 65 72 22 3a 22 5c 75 30 34 32 36 5c 75 30 34 33 35 20 5c 75 30 34 33 63 5c 75 30 34 33 30 5c 75 30 34 34 38 5c 75 30 34 33 38 5c 75 30 34 33 64 5c 75 30 34 33 64 5c 75 30 34 33 38 5c 75 30 34 33 39 20 5c 75 30 34 33 66 5c 75 30 34 33 35 5c 75 30 34 34 30 5c 75 30 34 33 35 5c 75 30 34 33 61 5c 75 30 34 33 62 5c 75 30 34 33 30 5c 75 30 34 33 34 2c 20 5c 75 30 34 33 64 5c 75 30 34 33 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 5c 75 30 34 33 38 5c 75 30 34 33 39 20 5c
                                                                                                                                                                                                                                                                Data Ascii: u0434\u043f\u043e\u0432\u0456\u0434\u0430\u043b\u044c\u043d\u043e\u0441\u0442\u0456","disclaimer":"\u0426\u0435 \u043c\u0430\u0448\u0438\u043d\u043d\u0438\u0439 \u043f\u0435\u0440\u0435\u043a\u043b\u0430\u0434, \u043d\u0430\u0434\u0430\u043d\u0438\u0439 \
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC11283INData Raw: 5c 75 38 62 65 64 5c 75 38 61 30 30 22 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 41 62 6f 72 74 65 64 22 3a 22 5c 75 39 38 37 35 5c 75 39 37 36 32 5c 75 35 31 38 35 5c 75 35 62 62 39 5c 75 35 64 66 32 5c 75 36 35 33 39 5c 75 35 33 64 38 5c 75 33 30 30 32 5c 75 38 62 66 37 7b 6c 69 6e 6b 7d 5c 75 39 31 63 64 5c 75 35 34 32 66 5c 75 37 66 66 62 5c 75 38 62 64 31 7b 5c 2f 6c 69 6e 6b 7d 5c 75 33 30 30 32 22 2c 22 6c 61 62 65 6c 43 61 6e 63 65 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 43 61 6e 63 65 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 22 7d 2c 22 6a 61 22 3a 7b 22 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 54 72 61 6e 73 6c 61 74 65 64 22 3a 22 5c 75 38 31 65 61 5c 75 35 32 64 35 5c 75 37 66 66 62 5c 75 38 61 33 33 5c 75 33 30 35 35 5c 75 33 30 38 63 5c 75 33
                                                                                                                                                                                                                                                                Data Ascii: \u8bed\u8a00","translationAborted":"\u9875\u9762\u5185\u5bb9\u5df2\u6539\u53d8\u3002\u8bf7{link}\u91cd\u542f\u7ffb\u8bd1{\/link}\u3002","labelCancelTranslation":"Cancel translation"},"ja":{"automaticallyTranslated":"\u81ea\u52d5\u7ffb\u8a33\u3055\u308c\u3


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                69192.168.2.44987713.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC733OUTOPTIONS /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                Access-Control-Request-Headers: cache-control
                                                                                                                                                                                                                                                                Origin: https://research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC583INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:51 GMT
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                X-FPFIS: 856037 131109
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Access-Control-Max-Age: 7200
                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Nq4Neo-5Ue1GKTk-YwbWbPDFCkuh2vzxswMKTjRpXH7Kbykn5aebrA==
                                                                                                                                                                                                                                                                Age: 751


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                70192.168.2.4498813.123.174.2154437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:51 UTC366OUTGET /ppms.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webanalytics.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:52 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 73371
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                last-modified: Mon, 11 Apr 2022 08:51:54 GMT
                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                etag: "6253ec2a-11e9b"
                                                                                                                                                                                                                                                                expires: Fri, 27 Sep 2024 21:29:52 GMT
                                                                                                                                                                                                                                                                cache-control: max-age=21600
                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC2700INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 77 69 6b 2f 70 69 77 69 6b 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 42 53 44 2d 33 2d 43 6c 61 75 73 65 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f 4c 49 43 45 4e 53 45 2e 74 78 74 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 6d 61 67 6e 65 74 3a 3f 78 74 3d 75 72 6e 3a 62 74 69 68 3a 63 38 30 64 35 30 61 66 37 64 33 64 62 39 62 65 36 36 61 34 64 30 61 38 36
                                                                                                                                                                                                                                                                Data Ascii: /*! * JavaScript tracking client * * @source https://github.com/piwik/piwik/blob/master/js/piwik.js * @license https://opensource.org/licenses/BSD-3-Clause BSD-3 Clause (also in js/LICENSE.txt) * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC6750INData Raw: 6c 79 28 50 69 77 69 6b 5b 61 5d 2c 6e 29 3a 6f 26 26 6d 69 73 73 65 64 50 6c 75 67 69 6e 54 72 61 63 6b 65 72 43 61 6c 6c 73 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 66 6f 72 28 65 3d 30 3b 65 3c 61 73 79 6e 63 54 72 61 63 6b 65 72 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 69 73 53 74 72 69 6e 67 28 74 29 29 7b 76 61 72 20 61 3d 61 73 79 6e 63 54 72 61 63 6b 65 72 73 5b 65 5d 3b 69 66 28 30 3c 74 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 29 69 66 28 72 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 2c 61 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 5b 72 5b 30 5d 5d 29 61 3d 61 5b 72 5b 30 5d 5d 2c 74 3d 72 5b 31 5d 3b 65 6c 73 65 20 69 66 28 6f 29 7b 6d 69 73 73 65 64 50 6c 75 67 69 6e 54 72 61 63 6b 65 72 43 61 6c 6c 73 2e 70 75 73 68 28 6f
                                                                                                                                                                                                                                                                Data Ascii: ly(Piwik[a],n):o&&missedPluginTrackerCalls.push(o);else for(e=0;e<asyncTrackers.length;e++)if(isString(t)){var a=asyncTrackers[e];if(0<t.indexOf("."))if(r=t.split("."),a&&"object"==typeof a[r[0]])a=a[r[0]],t=r[1];else if(o){missedPluginTrackerCalls.push(o
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC2700INData Raw: 74 2c 6e 2c 69 2c 72 2c 6f 2c 61 2c 73 29 7b 76 61 72 20 63 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 21 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 65 3b 29 7b 69 66 28 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 41 6c 69 61 73 29 72 65 74 75 72 6e 20 31 3b 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 7d 28 74 29 26 26 28 39 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 7c 7c 22 30 22 21 3d 3d 6c 28 74 2c 22 6f 70 61 63 69 74 79 22 29 26 26 22 6e 6f 6e 65 22 21 3d 3d 6c 28 74 2c 22 64 69 73 70 6c 61 79 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 6c 28 74 2c 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 28 69 73 44 65 66 69 6e 65 64 28 6e 29 26 26 69 73 44 65 66 69 6e 65 64 28 69 29 26 26 69 73 44 65
                                                                                                                                                                                                                                                                Data Ascii: t,n,i,r,o,a,s){var c=t.parentNode;return!!function(e){for(e=e.parentNode;e;){if(e===documentAlias)return 1;e=e.parentNode}}(t)&&(9===c.nodeType||"0"!==l(t,"opacity")&&"none"!==l(t,"display")&&"hidden"!==l(t,"visibility")&&(isDefined(n)&&isDefined(i)&&isDe
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC5400INData Raw: 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 5b 30 5d 3a 76 6f 69 64 20 30 7d 7d 2c 66 69 6e 64 46 69 72 73 74 4e 6f 64 65 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 74 29 7b 69 66 28 74 68 69 73 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 65 2c 74 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 74 68 69 73 2e 66 69 6e 64 4e 6f 64 65 73 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 28 65 2c 74 29 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65
                                                                                                                                                                                                                                                                Data Ascii: urn n&&n.length?n[0]:void 0}},findFirstNodeHavingAttributeWithValue:function(e,t){if(e&&t){if(this.hasNodeAttributeWithValue(e,t))return e;var n=this.findNodesHavingAttribute(e,t);if(n&&n.length)for(var i=0;i<n.length;i++)if(this.getAttributeValueFromNode
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC8100INData Raw: 3d 77 69 6e 64 6f 77 41 6c 69 61 73 2e 69 6e 6e 65 72 57 69 64 74 68 29 3b 76 61 72 20 6f 3d 6e 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 41 6c 69 61 73 2e 69 6e 6e 65 72 48 65 69 67 68 74 26 26 6f 3e 77 69 6e 64 6f 77 41 6c 69 61 73 2e 69 6e 6e 65 72 48 65 69 67 68 74 26 26 28 6f 3d 77 69 6e 64 6f 77 41 6c 69 61 73 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 2c 28 30 3c 74 2e 62 6f 74 74 6f 6d 7c 7c 69 29 26 26 30 3c 74 2e 72 69 67 68 74 26 26 74 2e 6c 65 66 74 3c 72 26 26 28 74 2e 74 6f 70 3c 6f 7c 7c 69 29 7d 2c 69 73 4e 6f 64 65 56 69 73 69 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 73 56 69 73 69 62 6c 65 28 65 29 2c 6e 3d 74 68 69 73 2e 69 73 4f 72 57 61 73 4e 6f 64 65 49 6e 56 69 65 77 70
                                                                                                                                                                                                                                                                Data Ascii: =windowAlias.innerWidth);var o=n.clientHeight;return windowAlias.innerHeight&&o>windowAlias.innerHeight&&(o=windowAlias.innerHeight),(0<t.bottom||i)&&0<t.right&&t.left<r&&(t.top<o||i)},isNodeVisible:function(e){var t=isVisible(e),n=this.isOrWasNodeInViewp
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC5400INData Raw: 74 69 6f 6e 20 69 73 53 69 74 65 50 61 74 68 28 65 2c 74 29 7b 73 74 72 69 6e 67 53 74 61 72 74 73 57 69 74 68 28 74 2c 22 2f 22 29 7c 7c 28 74 3d 22 2f 22 2b 74 29 2c 73 74 72 69 6e 67 53 74 61 72 74 73 57 69 74 68 28 65 2c 22 2f 22 29 7c 7c 28 65 3d 22 2f 22 2b 65 29 3b 76 61 72 20 6e 3d 22 2f 22 3d 3d 3d 74 7c 7c 22 2f 2a 22 3d 3d 3d 74 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 65 3d 3d 3d 74 7c 7c 28 74 3d 53 74 72 69 6e 67 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 3d 53 74 72 69 6e 67 28 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 73 74 72 69 6e 67 45 6e 64 73 57 69 74 68 28 74 2c 22 2a 22 29 3f 21 28 74 3d 74 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 7c 7c 22 2f 22 3d 3d 3d 74 3f 31 3a 65 3d 3d 3d 74 7c 7c 30 3d 3d 3d 65 2e 69 6e 64 65
                                                                                                                                                                                                                                                                Data Ascii: tion isSitePath(e,t){stringStartsWith(t,"/")||(t="/"+t),stringStartsWith(e,"/")||(e="/"+e);var n="/"===t||"/*"===t;return n||(e===t||(t=String(t).toLowerCase(),e=String(e).toLowerCase(),stringEndsWith(t,"*")?!(t=t.slice(0,-1))||"/"===t?1:e===t||0===e.inde
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC8100INData Raw: 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 30 2c 65 2e 6c 65 6e 67 74 68 2d 6e 29 2c 31 30 29 3b 69 66 28 72 26 26 69 26 26 69 3d 3d 3d 74 29 7b 76 61 72 20 6f 3d 67 65 74 43 75 72 72 65 6e 74 54 69 6d 65 73 74 61 6d 70 49 6e 53 65 63 6f 6e 64 73 28 29 3b 69 66 28 63 6f 6e 66 69 67 56 69 73 69 74 6f 72 49 64 55 72 6c 50 61 72 61 6d 65 74 65 72 54 69 6d 65 6f 75 74 49 6e 53 65 63 6f 6e 64 73 3c 3d 30 29 72 65 74 75 72 6e 20 31 3b 69 66 28 72 3c 3d 6f 26 26 6f 3c 3d 72 2b 63 6f 6e 66 69 67 56 69 73 69 74 6f 72 49 64 55 72 6c 50 61 72 61 6d 65 74 65 72 54 69 6d 65 6f 75 74 49 6e 53 65 63 6f 6e 64 73 29 72 65 74 75 72 6e 20 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 56 69 73 69 74 6f 72 49 64 46 72 6f 6d 55 72 6c 28 65 29 7b 69 66 28 21 63 72 6f 73 73 44
                                                                                                                                                                                                                                                                Data Ascii: seInt(e.substr(0,e.length-n),10);if(r&&i&&i===t){var o=getCurrentTimestampInSeconds();if(configVisitorIdUrlParameterTimeoutInSeconds<=0)return 1;if(r<=o&&o<=r+configVisitorIdUrlParameterTimeoutInSeconds)return 1}}function getVisitorIdFromUrl(e){if(!crossD
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC5400INData Raw: 64 6f 6d 43 6f 6d 70 6c 65 74 65 2d 43 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 62 29 29 2c 43 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 26 26 30 21 3d 3d 43 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 26 26 28 77 2b 3d 53 28 22 74 5f 65 65 22 2c 43 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 2d 43 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 62 29 29 2c 77 29 3a 22 22 29 29 2c 63 6f 6e 66 69 67 49 64 50 61 67 65 56 69 65 77 26 26 28 65 2b 3d 22 26 70 76 5f 69 64 3d 22 2b 63 6f 6e 66 69 67 49 64 50 61 67 65 56 69 65 77 29 2c 66 2e 6c 61 73 74 45 63 6f 6d 6d 65 72 63 65 4f 72 64 65 72 54 73 3d 69 73 44 65 66 69 6e 65 64 28 69 29 26 26 53 74 72 69 6e 67 28 69 29 2e 6c 65 6e 67 74 68 3f 69 3a 66 2e 6c 61 73 74 45 63 6f 6d 6d 65 72 63 65 4f 72 64 65 72 54
                                                                                                                                                                                                                                                                Data Ascii: domComplete-C.navigationStart,b)),C.loadEventEnd&&0!==C.loadEventEnd&&(w+=S("t_ee",C.loadEventEnd-C.navigationStart,b)),w):"")),configIdPageView&&(e+="&pv_id="+configIdPageView),f.lastEcommerceOrderTs=isDefined(i)&&String(i).length?i:f.lastEcommerceOrderT
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC5400INData Raw: 72 49 6e 74 65 72 61 63 74 69 6f 6e 28 6e 2c 74 3d 74 7c 7c 61 29 29 7b 22 62 65 61 63 6f 6e 22 21 3d 3d 63 6f 6e 66 69 67 52 65 71 75 65 73 74 4d 65 74 68 6f 64 26 26 73 65 74 45 78 70 69 72 65 44 61 74 65 54 69 6d 65 28 63 6f 6e 66 69 67 54 72 61 63 6b 65 72 50 61 75 73 65 29 2c 71 75 65 72 79 2e 69 73 4c 69 6e 6b 45 6c 65 6d 65 6e 74 28 61 29 26 26 71 75 65 72 79 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 2c 22 68 72 65 66 22 29 26 26 71 75 65 72 79 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 2c 63 6f 6e 74 65 6e 74 2e 43 4f 4e 54 45 4e 54 5f 54 41 52 47 45 54 5f 41 54 54 52 29 26 26 21 73 74 61 72 74 73 55 72 6c 57 69 74 68 54 72 61 63 6b 65 72 55 72 6c 28 71 75 65 72 79
                                                                                                                                                                                                                                                                Data Ascii: rInteraction(n,t=t||a)){"beacon"!==configRequestMethod&&setExpireDateTime(configTrackerPause),query.isLinkElement(a)&&query.hasNodeAttributeWithValue(a,"href")&&query.hasNodeAttributeWithValue(a,content.CONTENT_TARGET_ATTR)&&!startsUrlWithTrackerUrl(query
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC4050INData Raw: 73 74 54 61 72 67 65 74 3d 6e 75 6c 6c 3a 22 6d 6f 75 73 65 75 70 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 74 3d 3d 3d 6c 61 73 74 42 75 74 74 6f 6e 26 26 6e 3d 3d 3d 6c 61 73 74 54 61 72 67 65 74 26 26 70 72 6f 63 65 73 73 43 6c 69 63 6b 28 6e 29 2c 6c 61 73 74 42 75 74 74 6f 6e 3d 6c 61 73 74 54 61 72 67 65 74 3d 6e 75 6c 6c 29 3a 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 3d 3d 3d 65 2e 74 79 70 65 26 26 70 72 6f 63 65 73 73 43 6c 69 63 6b 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 43 6c 69 63 6b 4c 69 73 74 65 6e 65 72 28 65 2c 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 21 30 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 22 63 6c 69 63 6b 22 2c 63 6c 69 63 6b 48 61 6e 64 6c 65 72 28 74 29 2c
                                                                                                                                                                                                                                                                Data Ascii: stTarget=null:"mouseup"===e.type?(t===lastButton&&n===lastTarget&&processClick(n),lastButton=lastTarget=null):"contextmenu"===e.type&&processClick(n)}}function addClickListener(e,t){"undefined"==typeof t&&(t=!0),addEventListener(e,"click",clickHandler(t),


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                71192.168.2.44988313.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC808OUTGET /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                Cache-Control: max-age=2678400
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 75434
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:52 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1246677 33127
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Age: 707
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 1uNR0NIxOtDJ6RgmXDKfaMmebEiX1Ny_0NGYFGUr6YzLCSF7j8IGUQ==
                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC16384INData Raw: 7b 22 77 74 73 74 61 74 75 73 22 3a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 73 74 61 74 75 73 22 3a 22 46 69 6c 65 20 72 65 74 72 69 65 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 22 7d 2c 22 64 61 74 61 22 3a 22 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 5c 22 31 2e 30 5c 22 20 65 6e 63 6f 64 69 6e 67 3d 5c 22 75 74 66 2d 38 5c 22 3f 3e 5c 6e 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 5c 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 31 39 39 39 5c 2f 78 6c 69 6e 6b 5c 22 3e 5c 6e 20 20 20 20 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 34 30 20 34 30 5c 22 20 69 64
                                                                                                                                                                                                                                                                Data Ascii: {"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n <svg xmlns=\"http:\/\/www.w3.org\/2000\/svg\" xmlns:xlink=\"http:\/\/www.w3.org\/1999\/xlink\">\n <symbol viewBox=\"0 0 40 40\" id
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC10097INData Raw: 20 33 37 20 32 33 2e 35 38 33 20 33 37 5c 22 5c 2f 3e 3c 5c 2f 67 3e 3c 5c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 31 36 38 20 31 36 38 5c 22 20 69 64 3d 5c 22 73 70 6f 74 69 66 79 5c 22 3e 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 5c 22 73 63 61 6c 65 28 30 2e 36 35 29 20 74 72 61 6e 73 6c 61 74 65 28 34 36 20 34 36 29 5c 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 23 31 45 44 37 36 30 5c 22 20 64 3d 5c 22 6d 38 33 2e 39 39 36 20 30 2e 32 37 37 63 2d 34 36 2e 32 34 39 20 30 2d 38 33 2e 37 34 33 20 33 37 2e 34 39 33 2d 38 33 2e 37 34 33 20 38 33 2e 37 34 32 20 30 20 34 36 2e 32 35 31 20 33 37 2e 34 39 34 20 38 33 2e 37 34 31 20 38 33 2e 37 34 33 20 38 33 2e 37 34 31 20 34 36 2e 32 35 34 20 30 20 38 33 2e 37
                                                                                                                                                                                                                                                                Data Ascii: 37 23.583 37\"\/><\/g><\/symbol><symbol viewBox=\"0 0 168 168\" id=\"spotify\"><g transform=\"scale(0.65) translate(46 46)\"><path fill=\"#1ED760\" d=\"m83.996 0.277c-46.249 0-83.743 37.493-83.743 83.742 0 46.251 37.494 83.741 83.743 83.741 46.254 0 83.7
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC8949INData Raw: 2d 2e 35 34 2d 2e 31 32 39 2d 2e 30 34 37 2d 2e 32 35 2d 2e 31 31 34 2d 2e 32 35 2d 2e 32 37 37 20 30 2d 2e 31 36 35 2e 31 33 37 2d 2e 32 32 2e 32 35 36 2d 2e 32 37 33 2e 34 30 37 2d 2e 31 38 33 2e 38 33 38 2d 2e 32 38 32 20 31 2e 32 38 33 2d 2e 32 32 37 2e 36 34 32 2e 30 37 38 20 31 2e 32 38 32 2e 31 38 38 20 31 2e 39 32 35 2e 32 37 61 31 2e 34 33 36 20 31 2e 34 33 36 20 30 20 30 20 30 20 31 2e 35 35 38 2d 2e 39 39 33 63 2e 31 36 35 2d 2e 35 32 35 2d 2e 31 38 36 2d 31 2e 32 30 32 2d 2e 37 36 32 2d 31 2e 35 31 32 2d 2e 34 35 2d 2e 32 34 33 2d 2e 39 35 2d 2e 32 37 38 2d 31 2e 34 33 32 2d 2e 33 38 36 2d 31 2e 34 37 2d 2e 33 32 38 2d 32 2e 38 36 35 2d 2e 31 38 38 2d 34 2e 31 39 36 2e 35 39 32 2d 31 2e 38 30 36 20 31 2e 30 35 38 2d 31 2e 39 34 36 20 33 2e 39
                                                                                                                                                                                                                                                                Data Ascii: -.54-.129-.047-.25-.114-.25-.277 0-.165.137-.22.256-.273.407-.183.838-.282 1.283-.227.642.078 1.282.188 1.925.27a1.436 1.436 0 0 0 1.558-.993c.165-.525-.186-1.202-.762-1.512-.45-.243-.95-.278-1.432-.386-1.47-.328-2.865-.188-4.196.592-1.806 1.058-1.946 3.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC16384INData Raw: 5c 22 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 5c 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 20 64 3d 5c 22 4d 31 39 2e 35 33 20 33 36 2e 36 39 20 36 20 32 33 2e 31 39 6c 32 2e 31 33 2d 32 2e 31 33 20 31 31 2e 34 20 31 31 2e 34 4c 33 39 2e 39 39 20 31 32 6c 32 2e 31 33 20 32 2e 31 33 7a 5c 22 5c 2f 3e 3c 5c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 34 38 20 34 38 5c 22 20 69 64 3d 5c 22 63 68 65 63 6b 2d 66 69 6c 6c 65 64 5c 22 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 5c 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75
                                                                                                                                                                                                                                                                Data Ascii: \" xmlns=\"http:\/\/www.w3.org\/2000\/svg\"><path fill-rule=\"evenodd\" d=\"M19.53 36.69 6 23.19l2.13-2.13 11.4 11.4L39.99 12l2.13 2.13z\"\/><\/symbol><symbol viewBox=\"0 0 48 48\" id=\"check-filled\" xmlns=\"http:\/\/www.w3.org\/2000\/svg\"><path fill-ru
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC7435INData Raw: 64 5c 22 20 64 3d 5c 22 4d 33 20 34 32 68 34 32 76 33 48 33 7a 5c 22 5c 2f 3e 3c 5c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 34 38 20 34 38 5c 22 20 69 64 3d 5c 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 22 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 5c 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 20 64 3d 5c 22 4d 34 32 20 33 48 36 43 34 2e 33 35 20 33 20 33 20 34 2e 33 35 20 33 20 36 76 33 36 63 30 20 31 2e 36 35 20 31 2e 33 35 20 33 20 33 20 33 68 33 36 63 31 2e 36 35 20 30 20 33 2d 31 2e 33 35 20 33 2d 33 56 36 63 30 2d 31 2e 36 35 2d 31 2e 33 35 2d 33 2d 33 2d 33 4d 32 31 2e 39 33 20 31 33 2e
                                                                                                                                                                                                                                                                Data Ascii: d\" d=\"M3 42h42v3H3z\"\/><\/symbol><symbol viewBox=\"0 0 48 48\" id=\"information\" xmlns=\"http:\/\/www.w3.org\/2000\/svg\"><path fill-rule=\"evenodd\" d=\"M42 3H6C4.35 3 3 4.35 3 6v36c0 1.65 1.35 3 3 3h36c1.65 0 3-1.35 3-3V6c0-1.65-1.35-3-3-3M21.93 13.
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC16185INData Raw: 32 2e 30 36 2e 31 35 2e 30 36 2e 31 35 68 38 2e 39 31 76 2d 39 63 30 2d 31 2e 36 35 20 31 2e 33 35 2d 33 20 33 2d 33 68 39 56 31 33 2e 34 31 63 30 2d 2e 30 39 2d 2e 30 33 2d 2e 31 35 2d 2e 30 33 2d 2e 31 35 68 2d 32 30 2e 39 34 63 2e 30 33 2e 30 33 20 30 20 2e 31 35 20 30 20 2e 31 35 7a 5c 22 20 63 6c 69 70 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 5c 2f 3e 3c 5c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 34 38 20 34 38 5c 22 20 69 64 3d 5c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5c 22 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 5c 22 3e 3c 70 61 74 68 20 64 3d 5c 22 4d 33 39 20 33 36 56 32 31 63 30 2d 37 2e 32 36 2d 35 2e 31 36
                                                                                                                                                                                                                                                                Data Ascii: 2.06.15.06.15h8.91v-9c0-1.65 1.35-3 3-3h9V13.41c0-.09-.03-.15-.03-.15h-20.94c.03.03 0 .15 0 .15z\" clip-rule=\"evenodd\"\/><\/symbol><symbol viewBox=\"0 0 48 48\" id=\"notification\" xmlns=\"http:\/\/www.w3.org\/2000\/svg\"><path d=\"M39 36V21c0-7.26-5.16


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                72192.168.2.449884147.67.210.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC674OUTGET /wel/surveys/wr_survey03/data/survey_url_rules.js?959694v0.63 HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:52 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 9678
                                                                                                                                                                                                                                                                Last-Modified: Fri, 27 Sep 2024 15:01:35 GMT
                                                                                                                                                                                                                                                                ETag: "25ce-6231b21a1c31b"
                                                                                                                                                                                                                                                                Age: 84
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 96169546 95412164
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC1051INData Raw: 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 0a 20 2a 0a 20 2a 20 54 68 69 73 20 4a 53 4f 4e 50 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 73 75 72 76 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 2e 0a 20 2a 0a 20 2a 20 54 68 65 20 4a 53 4f 4e 50 20 73 74 72 75 63 74 75 72 65 20 69 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 0a 20 2a 0a 20 2a 20 2a 20 20 20 70 6f 70 5f 75 70 5f 73 65 74 74 69 6e 67 73 5f 66 69 6c 65 0a 20 2a 20 3e 20 20 20 55 52 4c 20 74 6f 20 74 68 65 20 70 6f 70 75 70 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 2c 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 64 61 74 61 2f 63 75 73 74 6f 6d 5f 69 6e 76 69 74 61
                                                                                                                                                                                                                                                                Data Ascii: /** * @fileOverview * * This JSONP specifies which surveys should be loaded depending on the current URL. * * The JSONP structure is the following: * * * pop_up_settings_file * > URL to the popup settings file, described in *data/custom_invita
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC8192INData Raw: 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f 64 61 74 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2f 61 75 64 69 65 6e 63 65 5f 73 75 72 76 65 79 2f 65 63 5f 70 72 65 73 73 5f 63 6f 72 6e 65 72 2f 30 31 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 69 74 65 5f 6c 69 73 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 65 63 5c 2e 65 75 72 6f 70 61 5c 2e 65 75 2f 63 6f 6d 6d 69 73 73 69 6f 6e 2f 70 72 65 73 73 63 6f 72 6e 65 72 2f 2e 2a 22 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 77 65 62 67 61 74 65 5c 2e 61
                                                                                                                                                                                                                                                                Data Ascii: l/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_press_corner/01/invitation_settings.js": { "white_list": [ "https?://ec\.europa\.eu/commission/presscorner/.*"// "https?://webgate\.a
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC435INData Raw: 75 70 5f 45 57 50 50 5c 2e 68 74 6d 6c 22 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6c 61 63 6b 5f 6c 69 73 74 22 3a 20 5b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 20 0a 0a 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 77 65 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f 64 61 74 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2f 65 61 63 65 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: up_EWPP\.html" ], "black_list": [ ] } }, { "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/eacea/invitation_settings.js": {


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                73192.168.2.4498823.123.174.2154437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC1186OUTGET /ppms.php?action_name=The%20Cultural%20Heritage%20Cloud%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=292500&h=11&m=29&s=50&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis%2Fcultural-heritage-cloud_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=The%20Cultural%20Heritage%20Cloud&dimension7=46be9bb8-d0bd-47bb-a914-0fe73674f464&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy&gt_ms=408&pv_id=svH1V9 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webanalytics.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:53 GMT
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                content-encoding: none
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                74192.168.2.44988518.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC1059OUTGET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.svg HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 8859
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:53 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                ETag: "229b-622ed4359aa02"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9472798 852015
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                                                X-Age: 22535
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 78280b924a7a9f0f018abcebd8ad82d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: d91_KkpjRKjuJKMzPVoeF9P2sILmMVJpmbCqTzeMC7d9Il-4AOsazg==
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC8859INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 65 63 2d 66 61 76 69 63 6f 6e 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 65 63 2d 66 61 76 69 63 6f 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 36 20 32 35 36 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 66 6c 61 67 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 30 30 34 34 39 34 3b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 2d
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="ec-favicon" data-name="ec-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 256 256"> <defs> <style> .flag { fill: #004494; fill-


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                75192.168.2.44988713.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC589OUTGET /css/webtools.sbkm.2.0.css?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 3276
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:54:50 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:53 GMT
                                                                                                                                                                                                                                                                ETag: "49007e3b1c65f8834ca13f03d2939610"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: BPo43MPRwBb19cfT6_.eU8nBXkg0oU.K
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: qjB08qc2Unv9XHsS4fGWFlNNbDLOCC_0obhDawrLDxqhP0mK_VM9iw==
                                                                                                                                                                                                                                                                Age: 99304
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC3276INData Raw: 40 6d 65 64 69 61 20 61 6c 6c 7b 2e 77 74 2d 65 63 6c 2d 73 6f 63 69 61 6c 2d 6d 65 64 69 61 2d 73 68 61 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 77 74 2d 65 63 6c 2d 73 6f 63 69 61 6c 2d 6d 65 64 69 61 2d 73 68 61 72 65 20 75 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 77 74 2d 65 63 6c 2d 73 6f 63 69 61 6c 2d 6d 65 64 69 61 2d 73 68 61 72 65 5f 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 77 74 2d 65 63 6c 2d 73 6f 63 69 61 6c 2d 6d 65 64 69 61
                                                                                                                                                                                                                                                                Data Ascii: @media all{.wt-ecl-social-media-share{border-radius:0;background:#fff0;display:inline-block}.wt-ecl-social-media-share ul:first-child{margin:0;padding:0;display:flex;flex-wrap:wrap}.wt-ecl-social-media-share__list{display:inline-block}.wt-ecl-social-media


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                76192.168.2.44988613.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:52 UTC376OUTGET /js/webtools.etrans.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 107223
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:19 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:56 GMT
                                                                                                                                                                                                                                                                ETag: "c77dd9eaa87f33e740aef75b6cf95423"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: 4z0S76G0DMmhpsIFrVzlwltnEZN2p4dw
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: g3BSwKHYFTJsrd1kBwNXQcD5MZNh8yjV70b9RG0KBSquU_rDA-HKyA==
                                                                                                                                                                                                                                                                Age: 99215
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC15732INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 70 61 67 65 73 68 6f 77 3d 65 76 65 6e 74 3d 3e 7b 69 66 28 65 76 65 6e 74 2e 70 65 72 73 69 73 74 65 64 26 26 24 77 74 2e 69 73 53 61 66 61 72 69 28 29 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 7d 3b 24 77 74 2e 65 74 72 61 6e 73 3d 7b 64 69 73 63 6c 61 69 6d 65 72 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 69 6e 66 6f 2f 75 73 65 2d 6d 61 63 68 69 6e 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 2d 65 75 72 6f 70 61 2d 65 78 63 6c 75 73 69 6f 6e 2d 6c 69 61 62 69 6c 69 74 79 5f 22 2c 54 52 41 4e 53 4c 41 54 49 4f 4e 5f 49 4e 5f 43 41 43 48 45 3a 31 2c 54 52
                                                                                                                                                                                                                                                                Data Ascii: window.onpageshow=event=>{if(event.persisted&&$wt.isSafari()){document.body.style.display="none";window.location.reload()}};$wt.etrans={disclaimerUrl:"https://ec.europa.eu/info/use-machine-translation-europa-exclusion-liability_",TRANSLATION_IN_CACHE:1,TR
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC16384INData Raw: 57 61 74 63 68 65 72 3a 7b 64 65 62 6f 75 6e 63 65 54 69 6d 65 72 3a 6e 75 6c 6c 2c 6e 6f 64 65 73 54 6f 54 72 61 6e 73 6c 61 74 65 4c 69 73 74 3a 5b 5d 2c 61 74 74 72 69 62 75 74 65 73 54 61 72 67 65 74 73 4c 69 73 74 3a 5b 5d 2c 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 69 6d 65 72 3b 6c 65 74 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 69 66 28 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 7b 6c 65 74 20 6e 6f 64 65 54 6f 57 61 74 63 68 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 77 74 2e 65 74 72 61 6e 73 2e 70
                                                                                                                                                                                                                                                                Data Ascii: Watcher:{debounceTimer:null,nodesToTranslateList:[],attributesTargetsList:[],start:function(){let timer;let MutationObserver=window.MutationObserver||window.WebKitMutationObserver;if(MutationObserver){let nodeToWatch=document.querySelectorAll($wt.etrans.p
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC16384INData Raw: 2e 6c 61 62 65 6c 28 27 65 74 72 61 6e 73 27 2c 27 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 54 72 61 6e 73 6c 61 74 65 64 27 2c 6c 61 6e 67 75 61 67 65 29 2c 6c 61 62 65 6c 4d 61 63 68 69 6e 65 54 72 61 6e 73 6c 61 74 69 6f 6e 3a 24 77 74 2e 6c 61 62 65 6c 28 27 65 74 72 61 6e 73 27 2c 27 6d 61 63 68 69 6e 65 54 72 61 6e 73 6c 61 74 69 6f 6e 27 2c 6c 61 6e 67 75 61 67 65 29 2e 72 65 70 6c 61 63 65 28 27 7b 6c 69 6e 6b 7d 27 2c 73 75 72 76 65 79 4c 69 6e 6b 29 2e 72 65 70 6c 61 63 65 28 27 7b 2f 6c 69 6e 6b 7d 27 2c 27 3c 2f 61 3e 27 29 2c 6c 61 62 65 6c 52 65 61 64 44 69 73 63 6c 61 69 6d 65 72 3a 24 77 74 2e 6c 61 62 65 6c 28 27 65 74 72 61 6e 73 27 2c 27 72 65 61 64 44 69 73 63 6c 61 69 6d 65 72 27 2c 6c 61 6e 67 75 61 67 65 29 2c 72 65 74 75 72 6e 54 6f
                                                                                                                                                                                                                                                                Data Ascii: .label('etrans','automaticallyTranslated',language),labelMachineTranslation:$wt.label('etrans','machineTranslation',language).replace('{link}',surveyLink).replace('{/link}','</a>'),labelReadDisclaimer:$wt.label('etrans','readDisclaimer',language),returnTo
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC16384INData Raw: 2c 22 64 69 73 63 6c 61 69 6d 65 72 4c 69 6e 6b 22 3a 22 4c 5c 75 30 30 65 36 73 20 61 6e 76 65 6e 64 65 6c 73 65 73 62 65 74 69 6e 67 65 6c 73 65 72 6e 65 2e 22 2c 22 73 65 6c 65 63 74 4c 61 6e 67 75 61 67 65 22 3a 22 56 5c 75 30 30 65 36 6c 67 20 73 70 72 6f 67 20 6e 65 64 65 6e 66 6f 72 22 2c 22 61 63 63 65 70 74 22 3a 22 41 63 63 65 70 74 5c 75 30 30 65 39 72 20 6f 67 20 66 6f 72 74 73 5c 75 30 30 65 36 74 22 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 22 3a 22 54 65 6b 73 74 65 6e 20 65 72 20 76 65 64 20 61 74 20 62 6c 69 76 65 20 6f 76 65 72 73 61 74 2e 20 56 65 6e 74 20 65 74 20 5c 75 30 30 66 38 6a 65 62 6c 69 6b 2e 22 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 46 61 69 6c 65 64 22 3a 22 4f 76 65 72 73 5c 75 30 30 65 36 74 74
                                                                                                                                                                                                                                                                Data Ascii: ,"disclaimerLink":"L\u00e6s anvendelsesbetingelserne.","selectLanguage":"V\u00e6lg sprog nedenfor","accept":"Accept\u00e9r og forts\u00e6t","translationInProgress":"Teksten er ved at blive oversat. Vent et \u00f8jeblik.","translationFailed":"Overs\u00e6tt
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC16384INData Raw: 64 74 5c 75 30 30 65 64 20 61 6e 20 6c 65 61 67 61 6e 20 73 61 20 62 68 75 6e 74 65 61 6e 67 61 20 28 7b 6f 72 69 67 69 6e 61 6c 5f 6c 61 6e 67 75 61 67 65 7d 29 22 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 41 62 6f 72 74 65 64 22 3a 22 41 74 68 72 61 5c 75 30 30 65 64 6f 64 68 20 5c 75 30 30 65 31 62 68 61 72 20 61 6e 20 6c 65 61 74 68 61 6e 61 69 67 68 2e 20 7b 6c 69 6e 6b 7d 41 74 6f 73 61 69 67 68 20 61 6e 20 74 2d 61 69 73 74 72 69 5c 75 30 30 66 61 63 68 5c 75 30 30 65 31 6e 7b 5c 2f 6c 69 6e 6b 7d 2c 20 6c 65 20 64 6f 20 74 68 6f 69 6c 2e 22 2c 22 6c 61 62 65 6c 43 61 6e 63 65 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 43 65 61 6c 61 69 67 68 20 61 6e 20 74 2d 61 69 73 74 72 69 5c 75 30 30 66 61 63 68 5c 75 30 30 65 31 6e 22 7d 2c 22 68 72 22 3a 7b
                                                                                                                                                                                                                                                                Data Ascii: dt\u00ed an leagan sa bhunteanga ({original_language})","translationAborted":"Athra\u00edodh \u00e1bhar an leathanaigh. {link}Atosaigh an t-aistri\u00fach\u00e1n{\/link}, le do thoil.","labelCancelTranslation":"Cealaigh an t-aistri\u00fach\u00e1n"},"hr":{
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC16384INData Raw: 73 6c 61 74 69 6f 6e 22 3a 22 41 6e 75 6c 61 5c 75 30 32 31 62 69 20 74 72 61 64 75 63 65 72 65 61 22 7d 2c 22 73 6b 22 3a 7b 22 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 54 72 61 6e 73 6c 61 74 65 64 22 3a 22 41 75 74 6f 6d 61 74 69 63 6b 79 20 70 72 65 6c 6f 5c 75 30 31 37 65 65 6e 5c 75 30 30 65 31 20 73 74 72 5c 75 30 30 65 31 6e 6b 61 22 2c 22 6d 61 63 68 69 6e 65 54 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 54 5c 75 30 30 65 31 74 6f 20 73 74 72 61 6e 61 20 62 6f 6c 61 20 70 72 65 6c 6f 5c 75 30 31 37 65 65 6e 5c 75 30 30 65 31 20 70 6f 6d 6f 63 6f 75 20 73 74 72 6f 6a 6f 76 5c 75 30 30 65 39 68 6f 20 70 72 65 6b 6c 61 64 75 2e 3c 62 72 20 5c 2f 3e 50 6f 6d 5c 75 30 30 66 34 5c 75 30 31 37 65 74 65 20 6e 5c 75 30 30 65 31 6d 20 76 79 6c 65 70 5c 75 30 31
                                                                                                                                                                                                                                                                Data Ascii: slation":"Anula\u021bi traducerea"},"sk":{"automaticallyTranslated":"Automaticky prelo\u017een\u00e1 str\u00e1nka","machineTranslation":"T\u00e1to strana bola prelo\u017een\u00e1 pomocou strojov\u00e9ho prekladu.<br \/>Pom\u00f4\u017ete n\u00e1m vylep\u01
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC9571INData Raw: 33 30 34 66 5c 75 33 30 34 61 5c 75 35 66 38 35 5c 75 33 30 36 31 5c 75 33 30 34 66 5c 75 33 30 36 30 5c 75 33 30 35 35 5c 75 33 30 34 34 5c 75 33 30 30 32 22 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 46 61 69 6c 65 64 22 3a 22 5c 75 37 66 66 62 5c 75 38 61 33 33 5c 75 34 65 32 64 5c 75 33 30 36 62 5c 75 33 30 61 38 5c 75 33 30 65 39 5c 75 33 30 66 63 5c 75 33 30 34 63 5c 75 37 36 37 61 5c 75 37 35 31 66 5c 75 33 30 35 37 5c 75 33 30 37 65 5c 75 33 30 35 37 5c 75 33 30 35 66 5c 75 33 30 30 32 22 2c 22 66 61 69 6c 65 64 45 54 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 5c 75 37 33 66 65 5c 75 35 37 32 38 5c 75 33 30 30 31 5c 75 39 36 66 62 5c 75 35 62 35 30 5c 75 37 66 66 62 5c 75 38 61 33 33 5c 75 33 30 36 66 5c 75 33 30 35 34 5c 75 35 32 32 39 5c 75 37 35 32 38
                                                                                                                                                                                                                                                                Data Ascii: 304f\u304a\u5f85\u3061\u304f\u3060\u3055\u3044\u3002","translationFailed":"\u7ffb\u8a33\u4e2d\u306b\u30a8\u30e9\u30fc\u304c\u767a\u751f\u3057\u307e\u3057\u305f\u3002","failedETranslation":"\u73fe\u5728\u3001\u96fb\u5b50\u7ffb\u8a33\u306f\u3054\u5229\u7528


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                77192.168.2.449888147.67.210.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC479OUTGET /wel/surveys/wr_survey03/data/survey_url_rules.js?959694v0.63 HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:53 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 9678
                                                                                                                                                                                                                                                                Last-Modified: Fri, 27 Sep 2024 15:01:35 GMT
                                                                                                                                                                                                                                                                ETag: "25ce-6231b21a1c31b"
                                                                                                                                                                                                                                                                Age: 85
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 98043939 95412164
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC1051INData Raw: 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 0a 20 2a 0a 20 2a 20 54 68 69 73 20 4a 53 4f 4e 50 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 73 75 72 76 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 2e 0a 20 2a 0a 20 2a 20 54 68 65 20 4a 53 4f 4e 50 20 73 74 72 75 63 74 75 72 65 20 69 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 0a 20 2a 0a 20 2a 20 2a 20 20 20 70 6f 70 5f 75 70 5f 73 65 74 74 69 6e 67 73 5f 66 69 6c 65 0a 20 2a 20 3e 20 20 20 55 52 4c 20 74 6f 20 74 68 65 20 70 6f 70 75 70 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 2c 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 64 61 74 61 2f 63 75 73 74 6f 6d 5f 69 6e 76 69 74 61
                                                                                                                                                                                                                                                                Data Ascii: /** * @fileOverview * * This JSONP specifies which surveys should be loaded depending on the current URL. * * The JSONP structure is the following: * * * pop_up_settings_file * > URL to the popup settings file, described in *data/custom_invita
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC2896INData Raw: 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f 64 61 74 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2f 61 75 64 69 65 6e 63 65 5f 73 75 72 76 65 79 2f 65 63 5f 70 72 65 73 73 5f 63 6f 72 6e 65 72 2f 30 31 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 69 74 65 5f 6c 69 73 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 65 63 5c 2e 65 75 72 6f 70 61 5c 2e 65 75 2f 63 6f 6d 6d 69 73 73 69 6f 6e 2f 70 72 65 73 73 63 6f 72 6e 65 72 2f 2e 2a 22 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 77 65 62 67 61 74 65 5c 2e 61
                                                                                                                                                                                                                                                                Data Ascii: l/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_press_corner/01/invitation_settings.js": { "white_list": [ "https?://ec\.europa\.eu/commission/presscorner/.*"// "https?://webgate\.a
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC1448INData Raw: 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6c 61 63 6b 5f 6c 69 73 74 22 3a 20 5b 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 77 65 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f 64 61 74 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2f 61 75 64 69 65 6e 63 65 5f 73 75 72 76 65 79 2f 79 6f 75 5f 61 72 65 5f 65 75 2f 30 31 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 69 74 65 5f 6c 69 73 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: ], "black_list": [] } }, { "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/audience_survey/you_are_eu/01/invitation_settings.js": { "white_list": [
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC1448INData Raw: 74 69 6e 67 73 2f 65 75 5f 6f 6e 6c 69 6e 65 5f 73 75 72 76 65 79 2f 30 31 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 69 74 65 5f 6c 69 73 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 65 75 72 6f 70 61 5c 2e 65 75 2f 65 75 72 6f 70 65 61 6e 2d 75 6e 69 6f 6e 2f 2e 2a 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 65 75 72 6f 70 65 61 6e 5c 2d 75 6e 69 6f 6e 5c 2e 65 75 72 6f 70 61 5c 2e 65 75 2f 2e 2a 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 77 65 62 67 61 74 65 5c 2e 61 63 63 65 70 74 61
                                                                                                                                                                                                                                                                Data Ascii: tings/eu_online_survey/01/invitation_settings.js": { "white_list": [ "https?://europa\.eu/european-union/.*", "https?://european\-union\.europa\.eu/.*", "https?://webgate\.accepta
                                                                                                                                                                                                                                                                2024-09-27 15:29:53 UTC2835INData Raw: 20 5b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 77 65 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f 64 61 74 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2f 6b 6f 68 65 73 69 6f 2f 30 31 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 69 74 65 5f 6c 69 73 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 6b 6f 68 65 73 69 6f 5c 2e 65 63 5c 2e 65 75 72
                                                                                                                                                                                                                                                                Data Ascii: [ ] } }, { "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/kohesio/01/invitation_settings.js": { "white_list": [ "https://kohesio\.ec\.eur


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                78192.168.2.44988913.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC573OUTGET /js/webtools.sbkm.2.0.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 13670
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:54:50 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:57 GMT
                                                                                                                                                                                                                                                                ETag: "ceb602feac64815bfced6a05b56b52c0"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: iZ9rGpyyKZASjERECzXx0Y3ye2LCfX6H
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: F-37IYFX4t9_Ptdy9SteDmr3ArCGM6H-xFkeVLKvhaszTR8OBB6luA==
                                                                                                                                                                                                                                                                Age: 99305
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC13670INData Raw: 28 28 63 6f 6d 70 6c 69 61 6e 74 29 3d 3e 7b 6c 65 74 20 70 6f 70 75 70 53 65 6c 65 63 74 69 6f 6e 3d 21 31 3b 6c 65 74 20 75 73 65 72 53 65 6c 65 63 74 69 6f 6e 3d 77 69 6e 64 6f 77 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 3b 6c 65 74 20 74 65 78 74 53 65 6c 65 63 74 69 6f 6e 3d 27 27 3b 6c 65 74 20 5f 6e 65 74 77 6f 72 6b 73 3d 7b 66 61 63 65 62 6f 6f 6b 3a 7b 6c 61 62 65 6c 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 75 72 6c 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 73 68 61 72 65 2e 70 68 70 3f 75 3d 7b 75 72 6c 7d 26 74 3d 7b 74 69 74 6c 65 7d 22 7d 2c 6c 69 6e 6b 65 64 69 6e 3a 7b 6c 61 62 65 6c 3a 22 4c 69 6e 6b 65 64 49 6e 22 2c 75 72 6c 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                                Data Ascii: ((compliant)=>{let popupSelection=!1;let userSelection=window.getSelection();let textSelection='';let _networks={facebook:{label:"Facebook",url:"http://www.facebook.com/share.php?u={url}&t={title}"},linkedin:{label:"LinkedIn",url:"http://www.linkedin.com/


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                79192.168.2.44989113.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC531OUTGET /rest/requests/files?type=xml&urlToRequest=https%3A%2F%2Fwebtools.europa.eu%2Fimages%2Fwebtools.icons-ec.svg%3Ft%3D1727343033&ref=aHR0cHM6Ly9yZXNlYXJjaC1hbmQtaW5ub3ZhdGlvbi5lYy5ldXJvcGEuZXU= HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 75434
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:52 GMT
                                                                                                                                                                                                                                                                Cache-Control: max-age=300, public
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1246677 33127
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Age: 707
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: boXvHutAc5RQ2UudBbfGipe8cBpBUue8gOoKWZvsLOR_LF16UAb46g==
                                                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC16384INData Raw: 7b 22 77 74 73 74 61 74 75 73 22 3a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 73 74 61 74 75 73 22 3a 22 46 69 6c 65 20 72 65 74 72 69 65 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 22 7d 2c 22 64 61 74 61 22 3a 22 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 5c 22 31 2e 30 5c 22 20 65 6e 63 6f 64 69 6e 67 3d 5c 22 75 74 66 2d 38 5c 22 3f 3e 5c 6e 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 5c 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 31 39 39 39 5c 2f 78 6c 69 6e 6b 5c 22 3e 5c 6e 20 20 20 20 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 34 30 20 34 30 5c 22 20 69 64
                                                                                                                                                                                                                                                                Data Ascii: {"wtstatus":{"success":true,"status":"File retrieved successfully"},"data":"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n <svg xmlns=\"http:\/\/www.w3.org\/2000\/svg\" xmlns:xlink=\"http:\/\/www.w3.org\/1999\/xlink\">\n <symbol viewBox=\"0 0 40 40\" id
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC1514INData Raw: 20 33 37 20 32 33 2e 35 38 33 20 33 37 5c 22 5c 2f 3e 3c 5c 2f 67 3e 3c 5c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 31 36 38 20 31 36 38 5c 22 20 69 64 3d 5c 22 73 70 6f 74 69 66 79 5c 22 3e 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 5c 22 73 63 61 6c 65 28 30 2e 36 35 29 20 74 72 61 6e 73 6c 61 74 65 28 34 36 20 34 36 29 5c 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 22 23 31 45 44 37 36 30 5c 22 20 64 3d 5c 22 6d 38 33 2e 39 39 36 20 30 2e 32 37 37 63 2d 34 36 2e 32 34 39 20 30 2d 38 33 2e 37 34 33 20 33 37 2e 34 39 33 2d 38 33 2e 37 34 33 20 38 33 2e 37 34 32 20 30 20 34 36 2e 32 35 31 20 33 37 2e 34 39 34 20 38 33 2e 37 34 31 20 38 33 2e 37 34 33 20 38 33 2e 37 34 31 20 34 36 2e 32 35 34 20 30 20 38 33 2e 37
                                                                                                                                                                                                                                                                Data Ascii: 37 23.583 37\"\/><\/g><\/symbol><symbol viewBox=\"0 0 168 168\" id=\"spotify\"><g transform=\"scale(0.65) translate(46 46)\"><path fill=\"#1ED760\" d=\"m83.996 0.277c-46.249 0-83.743 37.493-83.743 83.742 0 46.251 37.494 83.741 83.743 83.741 46.254 0 83.7
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC16384INData Raw: 61 74 68 20 66 69 6c 6c 3d 5c 22 23 37 62 30 30 39 39 5c 22 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 5c 22 31 5c 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 5c 22 30 2e 32 5c 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 5c 22 72 6f 75 6e 64 5c 22 20 64 3d 5c 22 4d 20 35 34 2e 32 32 39 31 2c 32 33 2e 37 35 4c 20 35 39 2e 33 37 35 2c 32 33 2e 37 35 43 20 36 30 2e 32 34 39 34 2c 32 33 2e 37 35 20 36 30 2e 39 35 38 33 2c 32 34 2e 34 35 38 39 20 36 30 2e 39 35 38 33 2c 32 35 2e 33 33 33 34 4c 20 35 37 2c 34 35 2e 31 32 35 43 20 35 37 2c 34 35 2e 39 39 39 35 20 35 36 2e 32 39 31 31 2c 34 36 2e 37 30 38 33 20 35 35 2e 34 31 36 37 2c 34 36 2e 37 30 38 33 4c 20 35 33 2e 34 33 37 35 2c 34 36 2e 37 30 38 33 43 20 35 32 2e 35 36 33 2c 34 36 2e 37 30 38 33
                                                                                                                                                                                                                                                                Data Ascii: ath fill=\"#7b0099\" fill-opacity=\"1\" stroke-width=\"0.2\" stroke-linejoin=\"round\" d=\"M 54.2291,23.75L 59.375,23.75C 60.2494,23.75 60.9583,24.4589 60.9583,25.3334L 57,45.125C 57,45.9995 56.2911,46.7083 55.4167,46.7083L 53.4375,46.7083C 52.563,46.7083
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC10463INData Raw: 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 20 64 3d 5c 22 4d 31 38 20 31 36 2e 35 63 2d 34 2e 39 38 20 30 2d 39 20 34 2e 30 32 2d 39 20 39 73 34 2e 30 32 20 39 20 39 20 39 20 39 2d 34 2e 30 32 20 39 2d 39 2d 34 2e 30 32 2d 39 2d 39 2d 39 6d 30 20 33 63 33 2e 33 20 30 20 36 20 32 2e 37 20 36 20 36 73 2d 32 2e 37 20 36 2d 36 20 36 2d 36 2d 32 2e 37 2d 36 2d 36 20 32 2e 37 2d 36 20 36 2d 36 5c 22 20 63 6c 69 70 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 5c 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 20 64 3d 5c 22 4d 33 30 20 31 33 2e 35 68 39 76 33 68 2d 39 7a 5c 22 5c 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 20 64 3d 5c 22 4d 34 32 20 37 2e 35 48 36 63
                                                                                                                                                                                                                                                                Data Ascii: -rule=\"evenodd\" d=\"M18 16.5c-4.98 0-9 4.02-9 9s4.02 9 9 9 9-4.02 9-9-4.02-9-9-9m0 3c3.3 0 6 2.7 6 6s-2.7 6-6 6-6-2.7-6-6 2.7-6 6-6\" clip-rule=\"evenodd\"\/><path fill-rule=\"evenodd\" d=\"M30 13.5h9v3h-9z\"\/><path fill-rule=\"evenodd\" d=\"M42 7.5H6c
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC16384INData Raw: 39 68 36 76 33 68 33 56 39 68 31 32 76 33 68 33 56 39 68 36 76 31 32 68 33 56 39 63 30 2d 31 2e 36 35 2d 31 2e 33 35 2d 33 2d 33 2d 33 68 2d 36 56 33 68 2d 33 76 33 48 31 38 7a 5c 22 5c 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 20 64 3d 5c 22 4d 33 36 2e 30 33 20 32 34 68 2d 33 76 39 2e 30 33 48 32 34 76 33 68 39 2e 30 33 76 39 2e 30 33 68 33 76 2d 39 2e 30 33 68 39 2e 30 33 76 2d 33 68 2d 39 2e 30 33 7a 5c 22 5c 2f 3e 3c 5c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 5c 22 30 20 30 20 34 38 20 34 38 5c 22 20 69 64 3d 5c 22 65 78 74 65 72 6e 61 6c 5c 22 20 78 6d 6c 6e 73 3d 5c 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 5c 22 3e 3c 70
                                                                                                                                                                                                                                                                Data Ascii: 9h6v3h3V9h12v3h3V9h6v12h3V9c0-1.65-1.35-3-3-3h-6V3h-3v3H18z\"\/><path fill-rule=\"evenodd\" d=\"M36.03 24h-3v9.03H24v3h9.03v9.03h3v-9.03h9.03v-3h-9.03z\"\/><\/symbol><symbol viewBox=\"0 0 48 48\" id=\"external\" xmlns=\"http:\/\/www.w3.org\/2000\/svg\"><p
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC14305INData Raw: 34 33 2e 34 34 20 33 20 34 31 2e 35 32 56 31 34 2e 35 38 63 30 2d 2e 36 39 2e 32 31 2d 31 2e 33 38 2e 36 2d 31 2e 39 35 6c 35 2e 38 38 2d 38 2e 38 35 63 2e 33 33 2d 2e 34 38 2e 38 37 2d 2e 37 38 20 31 2e 34 37 2d 2e 37 38 68 32 36 2e 31 63 2e 36 20 30 20 31 2e 31 34 2e 33 20 31 2e 34 37 2e 37 38 6d 32 2e 38 38 20 39 2e 37 32 4c 33 36 2e 33 39 20 36 48 32 35 2e 35 76 37 2e 35 7a 4d 32 32 2e 35 20 36 48 31 31 2e 36 31 4c 36 2e 36 20 31 33 2e 35 68 31 35 2e 39 7a 6d 31 38 2e 39 39 20 33 36 63 2e 33 20 30 20 2e 35 31 2d 2e 32 34 2e 35 31 2d 2e 35 31 56 31 36 2e 35 48 36 76 32 34 2e 39 39 63 30 20 2e 33 2e 32 34 2e 35 31 2e 35 31 2e 35 31 7a 5c 22 20 63 6c 69 70 2d 72 75 6c 65 3d 5c 22 65 76 65 6e 6f 64 64 5c 22 5c 2f 3e 3c 5c 2f 73 79 6d 62 6f 6c 3e 3c 73 79
                                                                                                                                                                                                                                                                Data Ascii: 43.44 3 41.52V14.58c0-.69.21-1.38.6-1.95l5.88-8.85c.33-.48.87-.78 1.47-.78h26.1c.6 0 1.14.3 1.47.78m2.88 9.72L36.39 6H25.5v7.5zM22.5 6H11.61L6.6 13.5h15.9zm18.99 36c.3 0 .51-.24.51-.51V16.5H6v24.99c0 .3.24.51.51.51z\" clip-rule=\"evenodd\"\/><\/symbol><sy


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                80192.168.2.44989018.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC1059OUTGET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                Content-Length: 4286
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:54 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                ETag: "10be-622ed4359aa02"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13779430 294932
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                                                X-Age: 22518
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: AdDpXRYIqBM0Jo6RcDUriyWZqQYVErj-HmAtHc5Sb7H_g5dh_QxS3Q==
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: ( @


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                81192.168.2.44989218.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC671OUTGET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.svg HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                Content-Length: 8859
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:53 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                ETag: "229b-622ed4359aa02"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9472798 852015
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                                                X-Age: 22535
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 77517a7f5d9094d359ba5186c3bda1e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: pVMKc1X7-Z0FPzcFVI4wO2sh3QMBiDOdRX10hz25JaZqV3EsFOITUw==
                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                2024-09-27 15:29:54 UTC8859INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 65 63 2d 66 61 76 69 63 6f 6e 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 65 63 2d 66 61 76 69 63 6f 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 36 20 32 35 36 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 66 6c 61 67 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 30 30 34 34 39 34 3b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 2d
                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="ec-favicon" data-name="ec-favicon" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 256 256"> <defs> <style> .flag { fill: #004494; fill-


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                82192.168.2.44989313.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC378OUTGET /js/webtools.sbkm.2.0.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 13670
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:54:50 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:57 GMT
                                                                                                                                                                                                                                                                ETag: "ceb602feac64815bfced6a05b56b52c0"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: iZ9rGpyyKZASjERECzXx0Y3ye2LCfX6H
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ldHk-x7zSNCjR4t0kNAN562VnAKuNyiY16SuHiSB7YNRH8s7Qg2kEQ==
                                                                                                                                                                                                                                                                Age: 99306
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC13670INData Raw: 28 28 63 6f 6d 70 6c 69 61 6e 74 29 3d 3e 7b 6c 65 74 20 70 6f 70 75 70 53 65 6c 65 63 74 69 6f 6e 3d 21 31 3b 6c 65 74 20 75 73 65 72 53 65 6c 65 63 74 69 6f 6e 3d 77 69 6e 64 6f 77 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 3b 6c 65 74 20 74 65 78 74 53 65 6c 65 63 74 69 6f 6e 3d 27 27 3b 6c 65 74 20 5f 6e 65 74 77 6f 72 6b 73 3d 7b 66 61 63 65 62 6f 6f 6b 3a 7b 6c 61 62 65 6c 3a 22 46 61 63 65 62 6f 6f 6b 22 2c 75 72 6c 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 73 68 61 72 65 2e 70 68 70 3f 75 3d 7b 75 72 6c 7d 26 74 3d 7b 74 69 74 6c 65 7d 22 7d 2c 6c 69 6e 6b 65 64 69 6e 3a 7b 6c 61 62 65 6c 3a 22 4c 69 6e 6b 65 64 49 6e 22 2c 75 72 6c 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                                Data Ascii: ((compliant)=>{let popupSelection=!1;let userSelection=window.getSelection();let textSelection='';let _networks={facebook:{label:"Facebook",url:"http://www.facebook.com/share.php?u={url}&t={title}"},linkedin:{label:"LinkedIn",url:"http://www.linkedin.com/


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                83192.168.2.44989513.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC585OUTGET /css/webtools.laco.css?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 4160
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:20 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:53 GMT
                                                                                                                                                                                                                                                                ETag: "9cf87282aaaf6c77675dddb269940a7e"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: zSyH_2MQwC7cd2.5.K03q64qcPrffajQ
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ChGW0GknMmpRAs67FmTnGDHog6Q3oMZvkCEUWxqQLJLj-560qxO1Sg==
                                                                                                                                                                                                                                                                Age: 99216
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC4160INData Raw: 40 6d 65 64 69 61 20 61 6c 6c 7b 2e 77 74 2d 6c 61 63 6f 2d 2d 73 74 61 74 69 63 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 34 34 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 35 70 78 20 33 70 78 20 33 70 78 3b 63 75
                                                                                                                                                                                                                                                                Data Ascii: @media all{.wt-laco--static{margin:0 0 0 8px;text-align:left;outline:none;border-radius:4px;border:1px solid #444;color:#444;font-size:12px;font-style:normal;font-weight:400;font-family:Arial,Helvetica,sans-serif;background:#fff;padding:3px 5px 3px 3px;cu


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                84192.168.2.44989413.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC569OUTGET /js/webtools.laco.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 49921
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:20 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:56 GMT
                                                                                                                                                                                                                                                                ETag: "1823e8a0e40ec5c3100b6366858b3683"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: fPH2bUPp9JEm9PItsWwb.QEReNaipST6
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: rnqSEpGEgEQ7l0JI-RCj_7CgQrwbo9B-DqEpdrYMlprFSyK91yaXEw==
                                                                                                                                                                                                                                                                Age: 99216
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC15733INData Raw: 28 28 6c 61 63 6f 29 3d 3e 7b 6c 65 74 20 72 65 73 74 50 6f 69 6e 74 3d 24 77 74 2e 72 6f 6f 74 2b 22 2f 72 65 73 74 2f 6c 61 63 6f 22 3b 6c 65 74 20 5f 64 6f 6d 52 65 66 3d 5b 5d 3b 6c 65 74 20 5f 64 6f 6d 4c 69 6e 6b 73 3d 5b 5d 3b 6c 65 74 20 6c 61 6e 67 75 61 67 65 4f 72 64 65 72 3d 24 77 74 2e 6c 61 6e 67 75 61 67 65 73 2e 6f 66 66 69 63 69 61 6c 3b 6c 65 74 20 6e 6f 6e 65 4f 66 66 69 63 69 61 6c 3d 24 77 74 2e 6c 61 6e 67 75 61 67 65 73 5b 22 6e 6f 6e 2d 6f 66 66 69 63 69 61 6c 22 5d 3b 6c 65 74 20 66 72 61 6d 65 43 6f 6d 70 6c 69 61 6e 74 3d 21 31 3b 6c 65 74 20 6d 6f 64 61 6c 3b 6c 65 74 20 74 69 6d 65 72 3b 6c 65 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 46 6f 75 6e 64 3d 30 3b 6c 65 74 20 74 72 61 6e 73 6c 61 74 65 49 63 6f 6e 73 3d 60 3c 73 76
                                                                                                                                                                                                                                                                Data Ascii: ((laco)=>{let restPoint=$wt.root+"/rest/laco";let _domRef=[];let _domLinks=[];let languageOrder=$wt.languages.official;let noneOfficial=$wt.languages["non-official"];let frameCompliant=!1;let modal;let timer;let translationsFound=0;let translateIcons=`<sv
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC9851INData Raw: 66 72 61 6e 63 6f 75 7a 5c 75 30 31 36 31 74 69 6e 5c 75 30 31 31 62 2e 22 2c 22 64 65 22 3a 22 54 65 6e 74 6f 20 6f 64 6b 61 7a 20 73 65 20 6f 74 65 76 5c 75 30 31 35 39 65 20 76 20 6e 5c 75 30 31 31 62 6d 5c 75 30 31 30 64 69 6e 5c 75 30 31 31 62 2e 22 2c 22 65 6c 22 3a 22 54 65 6e 74 6f 20 6f 64 6b 61 7a 20 73 65 20 6f 74 65 76 5c 75 30 31 35 39 65 20 76 20 5c 75 30 31 35 39 65 5c 75 30 31 30 64 74 69 6e 5c 75 30 31 31 62 2e 22 2c 22 68 75 22 3a 22 54 65 6e 74 6f 20 6f 64 6b 61 7a 20 73 65 20 6f 74 65 76 5c 75 30 31 35 39 65 20 76 20 6d 61 5c 75 30 31 30 66 61 72 5c 75 30 31 36 31 74 69 6e 5c 75 30 31 31 62 2e 22 2c 22 67 61 22 3a 22 54 65 6e 74 6f 20 6f 64 6b 61 7a 20 73 65 20 6f 74 65 76 5c 75 30 31 35 39 65 20 76 20 69 72 5c 75 30 31 36 31 74 69 6e
                                                                                                                                                                                                                                                                Data Ascii: francouz\u0161tin\u011b.","de":"Tento odkaz se otev\u0159e v n\u011bm\u010din\u011b.","el":"Tento odkaz se otev\u0159e v \u0159e\u010dtin\u011b.","hu":"Tento odkaz se otev\u0159e v ma\u010far\u0161tin\u011b.","ga":"Tento odkaz se otev\u0159e v ir\u0161tin
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC16384INData Raw: 75 30 33 62 63 5c 75 30 33 62 66 5c 75 30 33 63 32 20 5c 75 30 33 62 31 5c 75 30 33 63 35 5c 75 30 33 63 34 5c 75 30 33 63 63 5c 75 30 33 63 32 20 5c 75 30 33 62 31 5c 75 30 33 62 64 5c 75 30 33 62 66 5c 75 30 33 61 66 5c 75 30 33 62 33 5c 75 30 33 62 35 5c 75 30 33 62 39 20 5c 75 30 33 63 33 5c 75 30 33 63 34 5c 75 30 33 62 31 20 5c 75 30 33 63 33 5c 75 30 33 62 62 5c 75 30 33 62 66 5c 75 30 33 62 32 5c 75 30 33 62 35 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75 30 33 61 63 22 2c 22 65 73 22 3a 22 5c 75 30 33 39 66 20 5c 75 30 33 63 33 5c 75 30 33 63 64 5c 75 30 33 62 64 5c 75 30 33 62 34 5c 75 30 33 62 35 5c 75 30 33 63 33 5c 75 30 33 62 63 5c 75 30 33 62 66 5c 75 30 33 63 32 20 5c 75 30 33 62 31 5c 75 30 33 63 35 5c 75 30 33 63 34 5c 75
                                                                                                                                                                                                                                                                Data Ascii: u03bc\u03bf\u03c2 \u03b1\u03c5\u03c4\u03cc\u03c2 \u03b1\u03bd\u03bf\u03af\u03b3\u03b5\u03b9 \u03c3\u03c4\u03b1 \u03c3\u03bb\u03bf\u03b2\u03b5\u03bd\u03b9\u03ba\u03ac","es":"\u039f \u03c3\u03cd\u03bd\u03b4\u03b5\u03c3\u03bc\u03bf\u03c2 \u03b1\u03c5\u03c4\u
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC7953INData Raw: 74 72 61 73 20 6c 5c 75 30 30 65 64 6e 67 75 61 73 20 64 69 73 70 6f 6e 5c 75 30 30 65 64 76 65 69 73 22 2c 22 73 65 61 72 63 68 22 3a 22 56 65 72 20 65 73 74 61 20 6c 69 67 61 5c 75 30 30 65 37 5c 75 30 30 65 33 6f 20 6e 6f 75 74 72 61 20 6c 5c 75 30 30 65 64 6e 67 75 61 22 2c 22 74 6f 6f 6c 74 69 70 22 3a 7b 22 62 67 22 3a 22 4c 69 67 61 5c 75 30 30 65 37 5c 75 30 30 65 33 6f 20 70 61 72 61 20 75 6d 61 20 70 5c 75 30 30 65 31 67 69 6e 61 20 65 6d 20 62 5c 75 30 30 66 61 6c 67 61 72 6f 22 2c 22 68 72 22 3a 22 4c 69 67 61 5c 75 30 30 65 37 5c 75 30 30 65 33 6f 20 70 61 72 61 20 75 6d 61 20 70 5c 75 30 30 65 31 67 69 6e 61 20 65 6d 20 63 72 6f 61 74 61 22 2c 22 63 7a 22 3a 22 4c 69 67 61 5c 75 30 30 65 37 5c 75 30 30 65 33 6f 20 70 61 72 61 20 75 6d 61 20
                                                                                                                                                                                                                                                                Data Ascii: tras l\u00ednguas dispon\u00edveis","search":"Ver esta liga\u00e7\u00e3o noutra l\u00edngua","tooltip":{"bg":"Liga\u00e7\u00e3o para uma p\u00e1gina em b\u00falgaro","hr":"Liga\u00e7\u00e3o para uma p\u00e1gina em croata","cz":"Liga\u00e7\u00e3o para uma


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                85192.168.2.44989618.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC671OUTGET /profiles/contrib/ewcms/themes/ewcms_theme/images/favicons/ec/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                Content-Length: 4286
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:54 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:18:12 GMT
                                                                                                                                                                                                                                                                ETag: "10be-622ed4359aa02"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13779430 294932
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                                                X-Age: 22518
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 12e62b05f63a1a2118cca20014b15012.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: cc1OPVQb5x_sWXSqNFyEryyjrEFTo0sXp4cyYSVbIrO6JMPB78K5EQ==
                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: ( @


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                86192.168.2.44989818.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC1005OUTGET /research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 59442
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:55 GMT
                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 6007700 10495719
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                                                X-Age: 354
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: trN3sHC46x1EP4EU7mlvNQmiLg5coAJkQCUvcwRQZDaOZ2sbm5jF-w==
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC15478INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 6f 63 69 61 6c 20 73 63 69 65 6e 63 65 73 20 61 6e 64 20 68 75 6d 61 6e 69 74 69 65 73 20 72 65 73 65 61 72 63 68 20 72 65 6c 61 74 65 64 20 74 6f 20 74 68 69 73 20 74 6f 70 69 63 20 69 6e 63 6c 75 64 69 6e 67 20 70 72 6f 6a 65 63 74 20 70 6f 6c 69 63 79 20 62 72 69 65 66 73 2c 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#"> <head> <meta charset="utf-8" /><meta name="description" content="Social sciences and humanities research related to this topic including project policy briefs," /><meta nam
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC16384INData Raw: 61 74 76 69 65 c5 a1 75 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 63 6c 2d 73 69 74 65 2d 68 65 61 64 65 72 5f 5f 6c 61 6e 67 75 61 67 65 2d 69 74 65 6d 22 3e 3c 61 0a 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 65 61 72 63 68 2d 61 6e 64 2d 69 6e 6e 6f 76 61 74 69 6f 6e 2e 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 72 65 73 65 61 72 63 68 2d 61 72 65 61 2f 73 6f 63 69 61 6c 2d 73 63 69 65 6e 63 65 73 2d 61 6e 64 2d 68 75 6d 61 6e 69 74 69 65 73 2f 63 75 6c 74 75 72 61 6c 2d 68 65 72 69 74 61 67 65 2d 61 6e 64 2d 63 75 6c 74 75 72 61 6c 2d 61 6e 64 2d 63 72 65 61 74 69 76 65 2d 69 6e 64 75 73 74 72 69 65 73 2d 63 63 69 73 5f 6c 74 22 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 6c 69 6e 6b 20 65 63 6c 2d 6c
                                                                                                                                                                                                                                                                Data Ascii: atvieu</span></a></li><li class="ecl-site-header__language-item"><a href="https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_lt" class="ecl-link ecl-l
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC16384INData Raw: 6f 6e 73 2e 73 76 67 23 64 6f 77 6e 6c 6f 61 64 22 3e 3c 2f 75 73 65 3e 3c 2f 73 76 67 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 0a 0a 3c 70 3e c2 a0 3c 2f 70 3e 0a 0a 3c 68 33 3e 41 63 74 69 76 69 74 69 65 73 20 75 6e 64 65 72 20 48 6f 72 69 7a 6f 6e 20 45 75 72 6f 70 65 3c 2f 68 33 3e 0a 0a 3c 70 3e 43 75 6c 74 75 72 61 6c 20 68 65 72 69 74 61 67 65 20 68 61 73 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 76 65 6e 74 69 6f 6e 20 61 72 65 61 20 69 6e 20 3c 61 20 68 72 65 66 3d 22 2f 66 75 6e 64 69 6e 67 2f 66 75 6e 64 69 6e 67 2d 6f 70 70 6f 72 74 75 6e 69 74 69 65 73 2f 66 75 6e 64 69 6e 67 2d 70 72 6f 67 72 61 6d 6d 65 73 2d 61 6e 64 2d 6f 70 65 6e 2d 63 61 6c 6c 73 2f 68 6f 72 69 7a 6f 6e 2d 65 75 72 6f 70 65 2f 63 6c 75 73 74 65 72
                                                                                                                                                                                                                                                                Data Ascii: ons.svg#download"></use></svg></a></div></div><p></p><h3>Activities under Horizon Europe</h3><p>Cultural heritage has a specific intervention area in <a href="/funding/funding-opportunities/funding-programmes-and-open-calls/horizon-europe/cluster
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC11196INData Raw: 20 20 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2f 74 68 65 6d 65 73 2f 63 6f 6e 74 72 69 62 2f 6f 65 5f 74 68 65 6d 65 2f 64 69 73 74 2f 65 63 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 73 70 72 69 74 65 73 2f 69 63 6f 6e 73 2e 73 76 67 23 6c 69 76 65 73 74 72 65 61 6d 69 6e 67 22 3e 3c 2f 75 73 65 3e 3c 2f 73 76 67 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 73 65 63 6f 6e 64 61 72 79 2d 6d 65 74 61 2d 6c 61 62 65 6c 22 3e 4c 69 76 65 20 73 74 72 65 61 6d 69 6e 67 20 61 76 61 69 6c 61 62 6c 65 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 72 74 69 63 6c 65 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                                                Data Ascii: ><use xlink:href="/themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg#livestreaming"></use></svg><span class="ecl-content-block__secondary-meta-label">Live streaming available</span></li></ul></div></div></article></div><div class="ecl-conte


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                87192.168.2.4498994.175.87.197443
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nZLlMAKVMuMcrg8&MD=GFdtmz7Z HTTP/1.1
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                MS-CorrelationId: 2d1e7da0-6eb7-4b63-ae42-99db19706b4f
                                                                                                                                                                                                                                                                MS-RequestId: 685a9db8-f878-400d-95f4-7cdc490fbd45
                                                                                                                                                                                                                                                                MS-CV: wRLzyipbq0q3PIQo.0
                                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:55 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Content-Length: 30005
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                88192.168.2.44989718.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:55 UTC1290OUTGET /sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 7078
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:56 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:19 GMT
                                                                                                                                                                                                                                                                ETag: W/"7e5-622edbd5a30b0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1130093 13779341
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 32db37931b5639dc27ebaba3ad4f3d2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: JGXdwJSrou0SLyaVDJlYYf_gfg9bH8rsDKArTtLHzHSj3QemwEhGwg==
                                                                                                                                                                                                                                                                Age: 39
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC7078INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 20 32 70 78 20 35 70 78 3b 7d 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 7d 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 2d 74 68 72 6f 62 62 65 72 20 2e 74 68 72 6f 62 62 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 20 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:t


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                89192.168.2.44990118.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC1290OUTGET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 446136
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:56 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"c6aa-622edbcc8be50"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 3363997 7152606
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 816b7f4e336674d9d7828ef4700482e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: xs2kgFqGQarOfsbb-ENWk8cxl0TS3o_p6Wx0J19GpJNk5b6hflW9iw==
                                                                                                                                                                                                                                                                Age: 398
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC15800INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:m
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC5060INData Raw: 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 2d 74 61 78 6f 6e 6f 6d 79 20 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 2d 78 73 29 20 2b 20 32 70 78 29 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 2d 78 73 29 20 2b 20 32 70 78 29 3b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 73 74 61 72 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 2d 78 73 29 20 2b 20 32 70 78 29 3b 70 61 64
                                                                                                                                                                                                                                                                Data Ascii: );display:inline-block}.ecl-description-list__definition--taxonomy .ecl-description-list__definition-item{display:inline;-webkit-margin-end:calc(var(--s-xs) + 2px);margin-inline-end:calc(var(--s-xs) + 2px);-webkit-padding-start:calc(var(--s-xs) + 2px);pad
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC2177INData Raw: 6c 69 6e 6b 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 20 2e 65 63 6c 2d 6c 69 6e 6b 5f 5f 69 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 73 74 61 6e 64 61 6c 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 37 35 72 65 6d 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 73 74 61 6e 64 61 6c 6f 6e 65 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 70 29 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 73 74 61 6e 64 61 6c 6f 6e 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 70 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d
                                                                                                                                                                                                                                                                Data Ascii: link--icon-only .ecl-link__icon{margin:0}.ecl-link--standalone{display:inline-block;line-height:1.375rem;text-decoration:none}.ecl-link--standalone:visited{color:var(--c-p)}.ecl-link--standalone:hover{color:var(--c-p);text-decoration:underline}.ecl-link--
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 73 29 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 2d 73 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 76 61 72 28 2d 2d 66 2d 75 69 2d 6d 29 3b 6d 69 6e 2d 77 69 64 74 68 3a 34 34 70 78 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 2d 78 73 29 20 2d 20 32 70 78 29 20 63 61 6c 63 28 76 61 72 28 2d 2d 73 2d 6d 29 20 2d 20 32 70 78 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 63 74 61 2c 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 63 74 61 3a 76 69 73 69 74 65 64 7b 63
                                                                                                                                                                                                                                                                Data Ascii: color:var(--c-s);border:2px solid var(--c-s);border-radius:2px;box-sizing:border-box;display:inline-block;font:var(--f-ui-m);min-width:44px;padding:calc(var(--s-xs) - 2px) calc(var(--s-m) - 2px);text-decoration:none}.ecl-link--cta,.ecl-link--cta:visited{c
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 74 79 70 65 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 32 30 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 74 79 70 65 2d 63 6f 6c 6f 72 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 64 61 72 6b 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 74 79 70 65 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 31 30 30 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63
                                                                                                                                                                                                                                                                Data Ascii: olor:var(--ecl-color-secondary-40)!important}.ecl-u-type-color-secondary-20{color:var(--ecl-color-secondary-20)!important}.ecl-u-type-color-dark{color:var(--ecl-color-dark)!important}.ecl-u-type-color-dark-100{color:var(--ecl-color-dark-100)!important}.ec
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 31 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 31 36 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 6e 65 75 74 72 61 6c 2d 31 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72
                                                                                                                                                                                                                                                                Data Ascii: r(--ecl-color-neutral)!important}.ecl-u-border-color-s-neutral-180{border-color:var(--ecl-color-neutral-180)!important}.ecl-u-border-color-s-neutral-160{border-color:var(--ecl-color-neutral-160)!important}.ecl-u-border-color-s-neutral-140{border-color:var
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 6f 75 6e 64 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 2d 31 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 6e 65 75 74 72 61 6c 2d 31 36 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31
                                                                                                                                                                                                                                                                Data Ascii: ound)!important}.ecl-u-border-color-xl-neutral{border-color:var(--ecl-color-neutral)!important}.ecl-u-border-color-xl-neutral-180{border-color:var(--ecl-color-neutral-180)!important}.ecl-u-border-color-xl-neutral-160{border-color:var(--ecl-color-neutral-1
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC8051INData Raw: 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 76 2d 73 7b 68 65 69 67 68 74 3a 37 37 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 61 2d 6d 7b 68 65 69 67 68 74 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 61 2d 6d 2c 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 68 2d 6d 7b 77 69 64 74 68 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 76 2d 6d 7b 68 65 69 67 68 74 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 61 2d 73 2d 73 7b 68 65 69 67 68 74 3a 37 37 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d
                                                                                                                                                                                                                                                                Data Ascii: ortant}.ecl-u-media-v-s{height:77px!important}.ecl-u-media-a-m{height:100px!important}.ecl-u-media-a-m,.ecl-u-media-h-m{width:100px!important}.ecl-u-media-v-m{height:100px!important}@media (min-width:480px){.ecl-u-media-a-s-s{height:77px!important}.ecl-u-
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 61 2d 78 6c 7b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 73 2d 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 68 2d 78 6c 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 78 6c 29 21 69 6d 70 6f
                                                                                                                                                                                                                                                                Data Ascii: argin-inline-start:var(--s-l)!important}.ecl-u-ma-xl{margin:var(--s-xl)!important}.ecl-u-mh-xl{-webkit-margin-start:var(--s-xl)!important;margin-inline-start:var(--s-xl)!important;-webkit-margin-end:var(--s-xl)!important;margin-inline-end:var(--s-xl)!impo
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC9680INData Raw: 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 76 2d 6d 2d 33 78 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 74 2d 6d 2d 33 78 6c 2c 2e 65 63 6c 2d 75 2d 6d 76 2d 6d 2d 33 78 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 72 2d 6d 2d 33 78 6c 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 62 2d 6d 2d 33 78 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                                                                                                                                                                                                Data Ascii: mportant}.ecl-u-mv-m-3xl{margin-bottom:var(--s-3xl)!important}.ecl-u-mt-m-3xl,.ecl-u-mv-m-3xl{margin-top:var(--s-3xl)!important}.ecl-u-mr-m-3xl{-webkit-margin-end:var(--s-3xl)!important;margin-inline-end:var(--s-3xl)!important}.ecl-u-mb-m-3xl{margin-botto


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                90192.168.2.44990018.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC1290OUTGET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 37283
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:56 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"db2-622edbcc7b0c8"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 82291 7845524
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a962efd99fafcdb81ca24e0e8140a67c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: xU2aqUmGUAdq1rrvAQ22_0JoYVydCDNymZprXOUl_3Gv36aR3DvA0A==
                                                                                                                                                                                                                                                                Age: 223
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC15804INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 2d 31 38 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 2d 31 36
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-16
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC1863INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 70 72 69 6d 61 72 79 2d 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 70 72 69 6d 61 72 79 2d 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 73 65 63 6f 6e 64 61 72 79 7b 62 6f 72 64
                                                                                                                                                                                                                                                                Data Ascii: border-color:var(--ecl-color-primary-60)!important}.ecl-u-border-color-m-primary-40{border-color:var(--ecl-color-primary-40)!important}.ecl-u-border-color-m-primary-20{border-color:var(--ecl-color-primary-20)!important}.ecl-u-border-color-m-secondary{bord
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 6e 65 75 74 72 61 6c 2d 31 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 6e 65 75 74 72 61 6c 2d 31 36 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 6e 65 75 74 72 61 6c 2d 31 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d
                                                                                                                                                                                                                                                                Data Ascii: )!important}.ecl-u-border-color-m-neutral-180{border-color:var(--ecl-color-neutral-180)!important}.ecl-u-border-color-m-neutral-160{border-color:var(--ecl-color-neutral-160)!important}.ecl-u-border-color-m-neutral-140{border-color:var(--ecl-color-neutral-
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC3232INData Raw: 74 3a 30 7d 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 69 74 65 6d 2d 2d 63 6f 6c 6c 61 70 73 65 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 6f 2d 6a 73 20 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 69 74 65 6d 2d 2d 63 6f 6c 6c 61 70 73 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6e 6f 2d 6a 73 20 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 69 74 65 6d 2d 2d 6d 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 69 74 65 6d 2d 2d 6d 6f 72 65 20 62 75 74 74 6f 6e 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f
                                                                                                                                                                                                                                                                Data Ascii: t:0}.ecl-contextual-navigation__item--collapsed{display:none}.no-js .ecl-contextual-navigation__item--collapsed{display:block}.no-js .ecl-contextual-navigation__item--more{display:none}.ecl-contextual-navigation__item--more button.ecl-contextual-navigatio


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                91192.168.2.44990218.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC1290OUTGET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 385
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:56 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"105-622edbcc6c280"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1026997 1485503
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: UB2q0Mu9vA-AbViILUbSXfmH08v71d1xWY6RrKZd3MGftuuImRj07g==
                                                                                                                                                                                                                                                                Age: 223
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC385INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 2e 69 6e 6c 69 6e 65 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 7d 0a 2e 63 75 73 74 6f 6d 2d 68 69 67 68 6c 69 67 68 74 2d 6d 61 72 6b 65 72 2d 65 63 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{.inline-external-icon{display:inline!important;}}.custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                92192.168.2.44990413.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC374OUTGET /js/webtools.laco.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 49921
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:20 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:56 GMT
                                                                                                                                                                                                                                                                ETag: "1823e8a0e40ec5c3100b6366858b3683"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: fPH2bUPp9JEm9PItsWwb.QEReNaipST6
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: O2BqdxRGJKZb-sX7fZCE3GPffWpTM5KkAY3ZOxKJe8-RtBuyH9aW8A==
                                                                                                                                                                                                                                                                Age: 99217
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 28 28 6c 61 63 6f 29 3d 3e 7b 6c 65 74 20 72 65 73 74 50 6f 69 6e 74 3d 24 77 74 2e 72 6f 6f 74 2b 22 2f 72 65 73 74 2f 6c 61 63 6f 22 3b 6c 65 74 20 5f 64 6f 6d 52 65 66 3d 5b 5d 3b 6c 65 74 20 5f 64 6f 6d 4c 69 6e 6b 73 3d 5b 5d 3b 6c 65 74 20 6c 61 6e 67 75 61 67 65 4f 72 64 65 72 3d 24 77 74 2e 6c 61 6e 67 75 61 67 65 73 2e 6f 66 66 69 63 69 61 6c 3b 6c 65 74 20 6e 6f 6e 65 4f 66 66 69 63 69 61 6c 3d 24 77 74 2e 6c 61 6e 67 75 61 67 65 73 5b 22 6e 6f 6e 2d 6f 66 66 69 63 69 61 6c 22 5d 3b 6c 65 74 20 66 72 61 6d 65 43 6f 6d 70 6c 69 61 6e 74 3d 21 31 3b 6c 65 74 20 6d 6f 64 61 6c 3b 6c 65 74 20 74 69 6d 65 72 3b 6c 65 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 46 6f 75 6e 64 3d 30 3b 6c 65 74 20 74 72 61 6e 73 6c 61 74 65 49 63 6f 6e 73 3d 60 3c 73 76
                                                                                                                                                                                                                                                                Data Ascii: ((laco)=>{let restPoint=$wt.root+"/rest/laco";let _domRef=[];let _domLinks=[];let languageOrder=$wt.languages.official;let noneOfficial=$wt.languages["non-official"];let frameCompliant=!1;let modal;let timer;let translationsFound=0;let translateIcons=`<sv
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 75 30 31 36 31 74 69 6e 5c 75 30 31 31 62 2e 22 2c 22 73 6b 22 3a 22 54 65 6e 74 6f 20 6f 64 6b 61 7a 20 73 65 20 6f 74 65 76 5c 75 30 31 35 39 65 20 76 20 73 6c 6f 76 65 6e 5c 75 30 31 36 31 74 69 6e 5c 75 30 31 31 62 2e 22 2c 22 73 6c 22 3a 22 54 65 6e 74 6f 20 6f 64 6b 61 7a 20 73 65 20 6f 74 65 76 5c 75 30 31 35 39 65 20 76 20 73 6c 6f 76 69 6e 5c 75 30 31 36 31 74 69 6e 5c 75 30 31 31 62 2e 22 2c 22 65 73 22 3a 22 54 65 6e 74 6f 20 6f 64 6b 61 7a 20 73 65 20 6f 74 65 76 5c 75 30 31 35 39 65 20 76 65 20 5c 75 30 31 36 31 70 61 6e 5c 75 30 31 31 62 6c 5c 75 30 31 36 31 74 69 6e 5c 75 30 31 31 62 2e 22 2c 22 73 76 22 3a 22 54 65 6e 74 6f 20 6f 64 6b 61 7a 20 73 65 20 6f 74 65 76 5c 75 30 31 35 39 65 20 76 65 20 5c 75 30 31 36 31 76 5c 75 30 30 65 39 64
                                                                                                                                                                                                                                                                Data Ascii: u0161tin\u011b.","sk":"Tento odkaz se otev\u0159e v sloven\u0161tin\u011b.","sl":"Tento odkaz se otev\u0159e v slovin\u0161tin\u011b.","es":"Tento odkaz se otev\u0159e ve \u0161pan\u011bl\u0161tin\u011b.","sv":"Tento odkaz se otev\u0159e ve \u0161v\u00e9d
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 65 73 74 6f 20 6c 69 6e 6b 20 73 69 20 61 70 72 65 20 69 6e 20 67 72 65 63 6f 22 2c 22 68 75 22 3a 22 51 75 65 73 74 6f 20 6c 69 6e 6b 20 73 69 20 61 70 72 65 20 69 6e 20 75 6e 67 68 65 72 65 73 65 22 2c 22 67 61 22 3a 22 51 75 65 73 74 6f 20 6c 69 6e 6b 20 73 69 20 61 70 72 65 20 69 6e 20 69 72 6c 61 6e 64 65 73 65 22 2c 22 69 74 22 3a 22 51 75 65 73 74 6f 20 6c 69 6e 6b 20 73 69 20 61 70 72 65 20 69 6e 20 69 74 61 6c 69 61 6e 6f 22 2c 22 6c 76 22 3a 22 51 75 65 73 74 6f 20 6c 69 6e 6b 20 73 69 20 61 70 72 65 20 69 6e 20 6c 65 74 74 6f 6e 65 22 2c 22 6c 74 22 3a 22 51 75 65 73 74 6f 20 6c 69 6e 6b 20 73 69 20 61 70 72 65 20 69 6e 20 6c 69 74 75 61 6e 6f 22 2c 22 6d 74 22 3a 22 51 75 65 73 74 6f 20 6c 69 6e 6b 20 73 69 20 61 70 72 65 20 69 6e 20 6d 61 6c
                                                                                                                                                                                                                                                                Data Ascii: esto link si apre in greco","hu":"Questo link si apre in ungherese","ga":"Questo link si apre in irlandese","it":"Questo link si apre in italiano","lv":"Questo link si apre in lettone","lt":"Questo link si apre in lituano","mt":"Questo link si apre in mal
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC769INData Raw: 75 30 30 65 34 73 20 70 5c 75 30 30 65 35 20 6b 72 6f 61 74 69 73 6b 61 22 2c 22 63 7a 22 3a 22 4c 5c 75 30 30 65 34 73 20 70 5c 75 30 30 65 35 20 74 6a 65 63 6b 69 73 6b 61 22 2c 22 64 61 22 3a 22 4c 5c 75 30 30 65 34 73 20 70 5c 75 30 30 65 35 20 64 61 6e 73 6b 61 22 2c 22 6e 6c 22 3a 22 4c 5c 75 30 30 65 34 73 20 70 5c 75 30 30 65 35 20 6e 65 64 65 72 6c 5c 75 30 30 65 34 6e 64 73 6b 61 22 2c 22 65 6e 22 3a 22 4c 5c 75 30 30 65 34 73 20 70 5c 75 30 30 65 35 20 65 6e 67 65 6c 73 6b 61 22 2c 22 65 74 22 3a 22 4c 5c 75 30 30 65 34 73 20 70 5c 75 30 30 65 35 20 65 73 74 6e 69 73 6b 61 22 2c 22 66 69 22 3a 22 4c 5c 75 30 30 65 34 73 20 70 5c 75 30 30 65 35 20 66 69 6e 73 6b 61 22 2c 22 66 72 22 3a 22 4c 5c 75 30 30 65 34 73 20 70 5c 75 30 30 65 35 20 66 72
                                                                                                                                                                                                                                                                Data Ascii: u00e4s p\u00e5 kroatiska","cz":"L\u00e4s p\u00e5 tjeckiska","da":"L\u00e4s p\u00e5 danska","nl":"L\u00e4s p\u00e5 nederl\u00e4ndska","en":"L\u00e4s p\u00e5 engelska","et":"L\u00e4s p\u00e5 estniska","fi":"L\u00e4s p\u00e5 finska","fr":"L\u00e4s p\u00e5 fr


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                93192.168.2.44990318.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC1286OUTGET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 94383
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:56 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"7ecb-622edbcca1610"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9511962 13250473
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 32db37931b5639dc27ebaba3ad4f3d2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: NpcgPU6h3k-aftIwNfNfXPKch74juHoKO9RrfDSGbWAGBAuGTqRrLg==
                                                                                                                                                                                                                                                                Age: 223
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC15793INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2f 33 2e 37 2e 31 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                                                Data Ascii: /* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt *//*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.expo
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC197INData Raw: 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74
                                                                                                                                                                                                                                                                Data Ascii: e.href||~e.tabIndex)},enabled:z(!1),disabled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.select
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC11384INData Raw: 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74
                                                                                                                                                                                                                                                                Data Ascii: edIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},but
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 2c 74 2e 63 61 6c 6c 28 65 2c 6c 28 75 2c 6f 2c 4e 2c 73 29 2c 6c 28 75 2c 6f 2c 71 2c 73 29 2c 6c 28 75 2c 6f 2c 4e 2c 6f 2e 6e 6f 74 69 66 79 57 69 74 68 29 29 29 3a 28 61 21 3d 3d 4e 26 26 28 6e 3d 76 6f 69 64 20 30 2c 72 3d 5b 65 5d 29 2c 28 73 7c 7c 6f 2e 72 65 73 6f 6c 76 65 57 69 74 68 29 28 6e 2c 72 29 29 7d 7d 2c 74 3d 73 3f 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 65 28 29 7d 63 61 74 63 68 28 65 29 7b 63 65 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 26 26 63 65 2e 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 28 65 2c 74 2e 65 72 72 6f 72 29 2c 75 3c 3d 69 2b 31 26 26 28 61 21 3d 3d 71 26 26 28 6e 3d 76 6f 69 64 20 30 2c 72 3d 5b 65 5d 29 2c 6f 2e 72 65 6a 65 63 74 57 69 74 68 28 6e 2c 72
                                                                                                                                                                                                                                                                Data Ascii: ,t.call(e,l(u,o,N,s),l(u,o,q,s),l(u,o,N,o.notifyWith))):(a!==N&&(n=void 0,r=[e]),(s||o.resolveWith)(n,r))}},t=s?e:function(){try{e()}catch(e){ce.Deferred.exceptionHook&&ce.Deferred.exceptionHook(e,t.error),u<=i+1&&(a!==q&&(n=void 0,r=[e]),o.rejectWith(n,r
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC12398INData Raw: 5f 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 69 29 29 7d 2c 5f 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2e 74 61 72 67 65 74 2c 72 29 7d 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 69 7d 2c 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 69 5d 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 74 3d 43 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3f 74 68 69 73 3a 65 2c 6e 3d 5f 2e 67 65 74 28 74 2c 69 29 3b 6e 7c 7c 28 43 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3f 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 29 3a 65 2e 61 64 64 45
                                                                                                                                                                                                                                                                Data Ascii: _.remove(this,i))},_default:function(e){return _.get(e.target,r)},delegateType:i},ce.event.special[i]={setup:function(){var e=this.ownerDocument||this.document||this,t=C.documentMode?this:e,n=_.get(t,i);n||(C.documentMode?this.addEventListener(i,o):e.addE
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC16384INData Raw: 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 74 3d 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 74 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 6e 26 26 6e 2e 73 65 74 3f 6e 2e 73 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f
                                                                                                                                                                                                                                                                Data Ascii: ions.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),n&&n.set?n.set(this):at.propHo
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC13334INData Raw: 3d 6f 5b 6e 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 74 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 7b 7d 2c 75 3d 74 3d 3d 3d 5f 74 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 73 5b 65 5d 3d 21 30 2c 63 65 2e 65 61 63 68 28 74 5b 65 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 28 69 2c 6f 2c 61 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 75 7c 7c 73 5b 6e 5d 3f 75 3f 21 28 72 3d 6e 29 3a 76 6f 69 64 20 30 3a 28 69 2e 64 61 74 61 54 79 70 65 73 2e 75 6e 73 68 69 66 74 28 6e 29 2c 6c 28 6e 29 2c 21 31 29 7d 29 2c 72 7d 72 65 74 75 72 6e 20 6c 28 69 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 73
                                                                                                                                                                                                                                                                Data Ascii: =o[n]||[]).push(t)}}function Vt(t,i,o,a){var s={},u=t===_t;function l(e){var r;return s[e]=!0,ce.each(t[e]||[],function(e,t){var n=t(i,o,a);return"string"!=typeof n||u||s[n]?u?!(r=n):void 0:(i.dataTypes.unshift(n),l(n),!1)}),r}return l(i.dataTypes[0])||!s


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                94192.168.2.44990613.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC587OUTGET /css/webtools.search.css?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 3017
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:20 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:53 GMT
                                                                                                                                                                                                                                                                ETag: "a3c114f271176e3b62461844f2d587a6"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: otQg0VntfHwWiDXrYqXljYBitmlcbThr
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: mQHCSTVn3Rw9YenJC6hD0V9nytQ3ufee7k-YHhX56H8tDAqyhgNPcg==
                                                                                                                                                                                                                                                                Age: 99217
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC3017INData Raw: 2e 77 74 2d 73 65 61 72 63 68 2d 66 6f 72 6d 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 22 2c 22 42 69 74 73 74 72 65 61 6d 20 43 68 61 72 74 65 72 22 2c 54 69 6d 65 73 2c 73 65 72 69 66 7d 2e 77 74 2d 73 65 61 72 63 68 2d 66 6f 72 6d 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 77 74 2d 73 65 61 72 63 68 2d 66 6f 72 6d 2d 66 75 6c 6c 73 63 72 65 65 6e 20 23 57 54 5f 46 52 41 4d 45 5f 73 65 61 72 63 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                Data Ascii: .wt-search-form *{box-sizing:border-box;font-size:16px;font-family:Arial,"Times New Roman","Bitstream Charter",Times,serif}.wt-search-form-fullscreen{overflow:hidden;position:relative;height:100%}.wt-search-form-fullscreen #WT_FRAME_search{background-colo


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                95192.168.2.44990513.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:56 UTC571OUTGET /js/webtools.search.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 10275
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:20 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:57 GMT
                                                                                                                                                                                                                                                                ETag: "679e7f1d979668455ade3a4e580aec3e"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: 2NsP0lr.CtNsqVc6.cOyzWbPiXCBVqzM
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: nz58-fgADitj0pIPNPyY2js0yW2RXv1GR9ev6nEuGixTlI5iY-dF1Q==
                                                                                                                                                                                                                                                                Age: 99217
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:57 UTC10275INData Raw: 24 77 74 2e 73 65 61 72 63 68 3d 7b 72 75 6e 3a 28 63 6f 6e 74 61 69 6e 65 72 29 3d 3e 7b 6c 65 74 20 63 66 67 3d 24 77 74 2e 6d 65 72 67 65 50 61 72 61 6d 73 28 7b 74 68 65 6d 65 3a 22 65 63 2e 65 75 72 6f 70 61 2e 65 75 22 2c 72 65 73 75 6c 74 73 3a 22 69 6e 22 2c 6b 65 79 3a 22 65 75 72 6f 70 61 5f 64 65 66 61 75 6c 74 22 2c 6c 61 6e 67 3a 64 6f 63 75 6d 65 6e 74 2e 6c 61 6e 67 2c 66 6f 72 6d 3a 21 31 7d 2c 63 6f 6e 74 61 69 6e 65 72 2e 70 61 72 61 6d 73 29 3b 6c 65 74 20 69 73 46 72 61 6d 65 3d 28 63 66 67 2e 72 65 73 75 6c 74 73 3d 3d 3d 22 69 6e 22 29 3b 6c 65 74 20 74 61 72 67 65 74 46 6f 72 6d 3d 28 63 66 67 2e 66 6f 72 6d 29 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 5b 69 64 3d 22 24 7b 63 66 67 2e 66 6f 72 6d 7d
                                                                                                                                                                                                                                                                Data Ascii: $wt.search={run:(container)=>{let cfg=$wt.mergeParams({theme:"ec.europa.eu",results:"in",key:"europa_default",lang:document.lang,form:!1},container.params);let isFrame=(cfg.results==="in");let targetForm=(cfg.form)?document.querySelector(`[id="${cfg.form}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                96192.168.2.44990713.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC376OUTGET /js/webtools.search.js?t=1727343033 HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                Content-Length: 10275
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Thu, 26 Sep 2024 11:56:20 GMT
                                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Sep 2024 09:35:57 GMT
                                                                                                                                                                                                                                                                ETag: "679e7f1d979668455ade3a4e580aec3e"
                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                x-amz-version-id: 2NsP0lr.CtNsqVc6.cOyzWbPiXCBVqzM
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: HtO1e6ersDAKJgQpmV2VFyUBkJLgVaYZlElqtEWbZK7Vd31KmuftIA==
                                                                                                                                                                                                                                                                Age: 99219
                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC10275INData Raw: 24 77 74 2e 73 65 61 72 63 68 3d 7b 72 75 6e 3a 28 63 6f 6e 74 61 69 6e 65 72 29 3d 3e 7b 6c 65 74 20 63 66 67 3d 24 77 74 2e 6d 65 72 67 65 50 61 72 61 6d 73 28 7b 74 68 65 6d 65 3a 22 65 63 2e 65 75 72 6f 70 61 2e 65 75 22 2c 72 65 73 75 6c 74 73 3a 22 69 6e 22 2c 6b 65 79 3a 22 65 75 72 6f 70 61 5f 64 65 66 61 75 6c 74 22 2c 6c 61 6e 67 3a 64 6f 63 75 6d 65 6e 74 2e 6c 61 6e 67 2c 66 6f 72 6d 3a 21 31 7d 2c 63 6f 6e 74 61 69 6e 65 72 2e 70 61 72 61 6d 73 29 3b 6c 65 74 20 69 73 46 72 61 6d 65 3d 28 63 66 67 2e 72 65 73 75 6c 74 73 3d 3d 3d 22 69 6e 22 29 3b 6c 65 74 20 74 61 72 67 65 74 46 6f 72 6d 3d 28 63 66 67 2e 66 6f 72 6d 29 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 5b 69 64 3d 22 24 7b 63 66 67 2e 66 6f 72 6d 7d
                                                                                                                                                                                                                                                                Data Ascii: $wt.search={run:(container)=>{let cfg=$wt.mergeParams({theme:"ec.europa.eu",results:"in",key:"europa_default",lang:document.lang,form:!1},container.params);let isFrame=(cfg.results==="in");let targetForm=(cfg.form)?document.querySelector(`[id="${cfg.form}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                97192.168.2.44990818.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC1286OUTGET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 301465
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:11 GMT
                                                                                                                                                                                                                                                                ETag: W/"113ed-622edbcd725d0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 8135835 13645661
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 18c9dea802c00b7c060142aad49f7288.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: KufAjmY3LPM0Q-7Iky3X6IxHBymft1IgpOB0dVLhwQMp1xD3GWt2-A==
                                                                                                                                                                                                                                                                Age: 67
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC15792INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC16384INData Raw: 6e 5b 76 65 5d 3c 30 7c 7c 31 31 3c 6e 5b 76 65 5d 3f 76 65 3a 6e 5b 6b 65 5d 3c 31 7c 7c 6e 5b 6b 65 5d 3e 78 65 28 6e 5b 70 65 5d 2c 6e 5b 76 65 5d 29 3f 6b 65 3a 6e 5b 4d 65 5d 3c 30 7c 7c 32 34 3c 6e 5b 4d 65 5d 7c 7c 32 34 3d 3d 3d 6e 5b 4d 65 5d 26 26 28 30 21 3d 3d 6e 5b 44 65 5d 7c 7c 30 21 3d 3d 6e 5b 53 65 5d 7c 7c 30 21 3d 3d 6e 5b 59 65 5d 29 3f 4d 65 3a 6e 5b 44 65 5d 3c 30 7c 7c 35 39 3c 6e 5b 44 65 5d 3f 44 65 3a 6e 5b 53 65 5d 3c 30 7c 7c 35 39 3c 6e 5b 53 65 5d 3f 53 65 3a 6e 5b 59 65 5d 3c 30 7c 7c 39 39 39 3c 6e 5b 59 65 5d 3f 59 65 3a 2d 31 2c 79 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 44 61 79 4f 66 59 65 61 72 26 26 28 74 3c 70 65 7c 7c 6b 65 3c 74 29 26 26 28 74 3d 6b 65 29 2c 79 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 57 65 65 6b 73
                                                                                                                                                                                                                                                                Data Ascii: n[ve]<0||11<n[ve]?ve:n[ke]<1||n[ke]>xe(n[pe],n[ve])?ke:n[Me]<0||24<n[Me]||24===n[Me]&&(0!==n[De]||0!==n[Se]||0!==n[Ye])?Me:n[De]<0||59<n[De]?De:n[Se]<0||59<n[Se]?Se:n[Ye]<0||999<n[Ye]?Ye:-1,y(e)._overflowDayOfYear&&(t<pe||ke<t)&&(t=ke),y(e)._overflowWeeks
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC16384INData Raw: 70 6e 2e 63 61 6c 65 6e 64 61 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 4b 74 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 76 6f 69 64 20 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 75 28 65 29 26 26 21 6c 28 65 29 2c 6e 3d 21 31 2c 73 3d 5b 22 73 61 6d 65 44 61 79 22 2c 22 6e 65 78 74 44 61 79 22 2c 22 6c 61 73 74 44 61 79 22 2c 22 6e 65 78 74 57 65 65 6b 22 2c 22 6c 61 73 74 57 65 65 6b 22 2c 22 73 61 6d 65 45 6c 73 65 22 5d 2c 69 3d 30 3b 69 3c 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 6e 3d 6e 7c 7c 6d 28 65 2c 73 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 26
                                                                                                                                                                                                                                                                Data Ascii: pn.calendar=function(e,t){1===arguments.length&&(arguments[0]?Kt(arguments[0])?(e=arguments[0],t=void 0):function(e){for(var t=u(e)&&!l(e),n=!1,s=["sameDay","nextDay","lastDay","nextWeek","lastWeek","sameElse"],i=0;i<s.length;i+=1)n=n||m(e,s[i]);return t&
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC16384INData Raw: 22 29 7c 7c 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 52 65 67 65 78 3d 52 65 29 2c 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 53 74 72 69 63 74 52 65 67 65 78 26 26 65 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 52 65 67 65 78 29 7d 2c 6b 6e 2e 77 65 65 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 65 28 65 2c 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 77 2c 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 79 29 2e 77 65 65 6b 7d 2c 6b 6e 2e 66 69 72 73 74 44 61 79 4f 66 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 79 7d 2c 6b 6e 2e 66 69 72 73 74 44 61 79 4f 66 57 65 65
                                                                                                                                                                                                                                                                Data Ascii: ")||(this._monthsShortRegex=Re),this._monthsShortStrictRegex&&e?this._monthsShortStrictRegex:this._monthsShortRegex)},kn.week=function(e){return Ae(e,this._week.dow,this._week.doy).week},kn.firstDayOfYear=function(){return this._week.doy},kn.firstDayOfWee
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC8751INData Raw: 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 53 29 2c 21 65 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 74 2e 63 68 61 72 41 74 28 30 29 26 26 68 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 26 26 21 69 73 4e 61 4e 28 2b 74 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 74 5d 3d 72 29 3b 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 65 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 3b 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 69 29
                                                                                                                                                                                                                                                                Data Ascii: Entries.forEach(S),!e)for(var t in this)"t"===t.charAt(0)&&h.call(this,t)&&!isNaN(+t.slice(1))&&(this[t]=r);},stop:function(){this.done=!0;var e=this.tryEntries[0].completion;if("throw"===e.type)throw e.arg;return this.rval;},dispatchException:function(i)
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC16384INData Raw: 74 68 69 73 2e 65 6c 65 6d 65 6e 74 26 26 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 63 6c 2d 61 75 74 6f 2d 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 45 43 4c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 64 65 6c 65 74 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 65 29 7b 76 61 72 20 6e 3b 22 66 69 6c 65 73 22 20 69 6e 20 65 2e 74 61 72 67 65 74 3f 28 6e 3d 22 22 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2e 74 61 72 67 65 74 2e 66 69 6c 65 73 2c 28 65 29 3d 3e 7b 69 3d 65 2e 73 69 7a 65 2c 73 3d 31 3b 76 61 72 20 74 2c 69 3d 30 3d 3d 3d 69 3f 22 30 20 42 79 74 65 73 22 3a 28 73 3d 73 2c 74 3d 4d 61
                                                                                                                                                                                                                                                                Data Ascii: this.element&&(this.element.removeAttribute("data-ecl-auto-initialized"),ECL.components.delete(this.element));}handleChange(e){var n;"files" in e.target?(n="",Array.prototype.forEach.call(e.target.files,(e)=>{i=e.size,s=1;var t,i=0===i?"0 Bytes":(s=s,t=Ma
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC16384INData Raw: 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 29 7c 7c 30 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 65 3b 29 74 2b 3d 65 2e 6f 66 66 73 65 74 54 6f 70 2c 65 3d 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 3b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 74 68 72 6f 77
                                                                                                                                                                                                                                                                Data Ascii: &(e[i]=t[i]);}function h(e){return parseFloat(e)||0;}function c(e){for(var t=0;e;)t+=e.offsetTop,e=e.offsetParent;return t;}function i(t){if(!(this instanceof i))throw new TypeError("Cannot call a class as a function");if(!(t instanceof HTMLElement))throw
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC14083INData Raw: 72 20 69 20 69 6e 20 74 29 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 5b 69 5d 26 26 30 3c 74 5b 69 5d 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 5b 69 5d 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 69 66 28 79 2e 68 61 73 28 74 5b 69 5d 5b 73 5d 2c 65 29 29 72 65 74 75 72 6e 20 22 3f 22 3d 3d 3d 69 3f 64 3a 69 3b 7d 65 6c 73 65 7b 69 66 28 79 2e 68 61 73 28 74 5b 69 5d 2c 65 29 29 72 65 74 75 72 6e 20 22 3f 22 3d 3d 3d 69 3f 64 3a 69 3b 7d 72 65 74 75 72 6e 20 65 3b 7d 7d 29 2e 73 74 72 2c 28 45 3d 7b 62 72 6f 77 73 65 72 3a 7b 6f 6c 64 73 61 66 61 72 69 3a 7b 76 65 72 73 69 6f 6e 3a 7b 22 31 2e 30 22 3a 22 2f 38 22 2c 31 2e 32 3a 22 2f 31 22 2c 31 2e 33 3a 22 2f 33 22 2c 22 32 2e 30 22 3a 22 2f 34 31 32 22 2c 22
                                                                                                                                                                                                                                                                Data Ascii: r i in t)if("object"==typeof t[i]&&0<t[i].length){for(var s=0;s<t[i].length;s++)if(y.has(t[i][s],e))return "?"===i?d:i;}else{if(y.has(t[i],e))return "?"===i?d:i;}return e;}}).str,(E={browser:{oldsafari:{version:{"1.0":"/8",1.2:"/1",1.3:"/3","2.0":"/412","
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC16384INData Raw: 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 65 6c 65 63 74 4d 75 6c 74 69 70 6c 65 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 75 6c 74 69 70 6c 65 3d 67 28 74 68 69 73 2e 73 65 6c 65 63 74 4d 75 6c 74 69 70 6c 65 53 65 6c 65 63 74 6f 72 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 21 31 2c 74 68 69 73 2e 69 73 4f 70 65 6e 3d 21 31 2c 74 68 69 73 2e 68 61 6e 64 6c 65 54 6f 67 67 6c 65 3d 74 68 69 73 2e 68 61 6e 64 6c 65 54 6f 67 67 6c 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 4f 70 74 69 6f 6e 3d 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 4f 70 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 53 65 6c 65 63 74 41 6c 6c 3d 74 68 69
                                                                                                                                                                                                                                                                Data Ascii: d=null,this.selectMultipleId=null,this.multiple=g(this.selectMultipleSelector,this.element.parentNode)||!1,this.isOpen=!1,this.handleToggle=this.handleToggle.bind(this),this.handleClickOption=this.handleClickOption.bind(this),this.handleClickSelectAll=thi
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC16384INData Raw: 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 66 6f 63 75 73 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 41 72 72 6f 77 44 6f 77 6e 22 3a 74 68 69 73 2e 69 6e 70 75 74 2e 66 6f 63 75 73 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 41 72 72 6f 77 55 70 22 3a 74 68 69 73 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 3f 74 68 69 73 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 2e 66 6f 63 75 73 28 29 3a 30 3c 74 68 69 73 2e 76 69 73 69 62 6c 65 4f 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 76 69 73 69 62 6c 65 4f 70 74 69 6f 6e 73 5b 74 68 69 73 2e 76 69 73 69 62 6c 65 4f 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 2d 31 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 22 29 2e 66 6f 63 75 73 28 29 3a 74 68 69 73 2e 73 65 61 72 63 68 3f 74 68 69 73 2e 73 65
                                                                                                                                                                                                                                                                Data Ascii: ),this.input.focus();break;case "ArrowDown":this.input.focus();break;case "ArrowUp":this.closeButton?this.closeButton.focus():0<this.visibleOptions.length?this.visibleOptions[this.visibleOptions.length-1].querySelector("input").focus():this.search?this.se


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                98192.168.2.44990918.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC1286OUTGET /sites/default/files/js/js_FU8MBGT37pTXJ9oEzllToHQg8zpLz9kA8yq5D9e7Bco.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 3933
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:19 GMT
                                                                                                                                                                                                                                                                ETag: W/"4fb-622edbd5b03a0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1747310 12206478
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 816b7f4e336674d9d7828ef4700482e8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: U4owyGapNBmZ99nm5feTdYxsc2hRKHEdkf8VhEzR3Kp_XH7B0uGbzA==
                                                                                                                                                                                                                                                                Age: 447
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC3933INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 45 43 4c 2c 44 72 75 70 61 6c 2c 24 29 7b 44 72 75 70 61 6c 2e 62 65 68 61 76 69 6f 72 73 2e 65 63 6c 49 6e 50 61 67 65 4e 61 76 69 67 61 74 69 6f 6e 3d 7b 61 74 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 20 61 74 74 61 63 68 28 63 6f 6e 74 65 78 74 2c 73 65 74 74 69 6e 67 73 29 7b 63 6f 6e 73 74 20 69 6e 70 61 67 65 5f 6e 61 76 69 67 61 74 69 6f 6e 73 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 6f 65 2d 74 68 65 6d 65 2d 65 63 6c 2d 69 6e 70 61 67 65 2d 6e 61 76 69 67 61
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */(function(ECL,Drupal,$){Drupal.behaviors.eclInPageNavigation={attach:function attach(context,settings){const inpage_navigations=document.querySelectorAll('.oe-theme-ecl-inpage-naviga


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                99192.168.2.44991018.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC1088OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-02/ec_rtd_cultural-heritage-infographic-cover.jpg?itok=o0PxtxD9 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4768
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                ETag: "12a0-5f3a12494ebe8"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 01 Feb 2023 10:45:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 6007706 1749488
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: hXkYPHWCwty42XiJ6JUw4AC869UqAuvbcAaH3ggnAnXuyYufPTuyrg==
                                                                                                                                                                                                                                                                Age: 354
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC4768INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF,,;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                100192.168.2.44991218.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC1094OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_driving-green-digital-innovative-cultural.jpg?itok=K3Cx7mfE HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4694
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                ETag: "1256-622f052984818"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 11:57:13 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9384857 12304500
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 7efdfc8e9ebc26758933b0151e22707e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: P5e0Jsp9cboADz2wIAK0MyswuuZRmsL6cF6DGxbVkh1OLXNetncLkg==
                                                                                                                                                                                                                                                                Age: 4148
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC4694INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                101192.168.2.44991118.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC1084OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-04/ec_rtd_cordis-results-cultural-tourism.jpg?itok=DOY61joZ HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5546
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                ETag: "15aa-616eae52a6498"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 Apr 2024 12:26:23 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9676731 6235792
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 32db37931b5639dc27ebaba3ad4f3d2c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: AiftS2vKkPcd7H-cI26Ty4mliQzfio0pedYwpfk2q-9xBtTmViv6Fw==
                                                                                                                                                                                                                                                                Age: 354
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC5546INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                102192.168.2.44991318.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC1084OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-10/ec_rtd_driving-green-cultural-heritage.jpg?itok=J1XiIzFi HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5015
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                ETag: "1397-607d25e8c3b18"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Mon, 16 Oct 2023 09:52:51 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 3364004 6692736
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: gAuhvGvhJLVx7n4sLAFtH5V22sgpDy0VUQi_Y4uCBeAfFF9eFaS34Q==
                                                                                                                                                                                                                                                                Age: 2576
                                                                                                                                                                                                                                                                2024-09-27 15:29:58 UTC5015INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                103192.168.2.44991418.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC1290OUTGET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 188761
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:59 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"483c-622edbccf51e8"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 82307 10440058
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 8V3Ifn6GGCijDZDyg-e3q312wlx3EzYVYmWaY_rnEBpFvytDyAIePQ==
                                                                                                                                                                                                                                                                Age: 202
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC15801INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 3a 72 6f 6f 74 7b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 33 38 36 30 65 64 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 3a 23 30 35 31 30 33 36 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 36 30 3a 23 30 61 31 66 36 63 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 34 30 3a 23 30 66 32 66 61 32 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 32 30 3a 23 31 34 33 66 64 39 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC9090INData Raw: 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 63 6f 6c 2d 73 2d 35 7b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 63 6c 2d 63 6f 6c 2d 73 2d 36 7b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 65 63 6c 2d 63 6f 6c 2d 73 2d 37 7b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 63 6f 6c 2d 73 2d 38 7b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25
                                                                                                                                                                                                                                                                Data Ascii: 333%;max-width:33.3333333333%}.ecl-col-s-5{flex:0 0 41.6666666667%;max-width:41.6666666667%}.ecl-col-s-6{flex:0 0 50%;max-width:50%}.ecl-col-s-7{flex:0 0 58.3333333333%;max-width:58.3333333333%}.ecl-col-s-8{flex:0 0 66.6666666667%;max-width:66.6666666667%
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC16384INData Raw: 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 35 30 25 7d 2e 65 63 6c 2d 6f 66 66 73 65 74 2d 78 6c 2d 37 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 6f 66 66 73 65 74 2d 78 6c 2d 38 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 63 6c 2d 6f 66 66 73 65 74 2d 78 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69
                                                                                                                                                                                                                                                                Data Ascii: -webkit-margin-start:50%;margin-inline-start:50%}.ecl-offset-xl-7{-webkit-margin-start:58.3333333333%;margin-inline-start:58.3333333333%}.ecl-offset-xl-8{-webkit-margin-start:66.6666666667%;margin-inline-start:66.6666666667%}.ecl-offset-xl-9{-webkit-margi
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC1774INData Raw: 74 61 72 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 2d 73 74 29 7d 2e 65 63 6c 2d 66 65 61 74 75 72 65 64 2d 69 74 65 6d 2d 2d 68 69 67 68 6c 69 67 68 74 20 2e 65 63 6c 2d 66 65 61 74 75 72 65 64 2d 69 74 65 6d 5f 5f 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 6e 2d 34 30 29 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 65 63 6c 2d 66 65 61 74 75 72 65 64 2d 69 74 65 6d 2d 2d 68 69 67 68 6c 69 67 68 74 20 2e 65 63 6c 2d 66 65 61 74 75 72 65 64 2d 69 74 65 6d 5f 5f 6d 65 64 69 61 5f 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 2e 36 33 63 6d 7d 2e 65 63 6c 2d 66 65 61 74 75 72 65 64 2d 69 74 65 6d 2d 2d 68 69 67 68 6c 69 67 68 74 20 2e
                                                                                                                                                                                                                                                                Data Ascii: tart:1px solid var(--c-st)}.ecl-featured-item--highlight .ecl-featured-item__item:first-child{background-color:var(--c-n-40);margin:0;padding:0}.ecl-featured-item--highlight .ecl-featured-item__media_container{padding:.63cm}.ecl-featured-item--highlight .
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC1448INData Raw: 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 64 29 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 34 30 30 20 32 36 2e 32 35 70 74 2f 32 38 2e 39 70 74 20 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 31 63 6d 7d 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 2d 66 6f 6e 74 2d 6d 20 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 5f 5f 76 61 6c 75 65 7b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 34 30 30 20 31 38 2e 34 70 74 2f 32 36 2e 32 35 70 74 20 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 5f 5f 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d
                                                                                                                                                                                                                                                                Data Ascii: e{color:var(--c-d);font:normal normal 400 26.25pt/28.9pt verdana,sans-serif;margin-bottom:.21cm}.ecl-list-illustration--font-m .ecl-list-illustration__value{font:normal normal 400 18.4pt/26.25pt verdana,sans-serif}.ecl-list-illustration__title{color:var(-
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC1448INData Raw: 74 69 6f 6e 2d 2d 63 6f 6c 2d 33 20 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 5f 5f 69 6d 61 67 65 3a 6e 6f 74 28 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 5f 5f 69 6d 61 67 65 2d 2d 73 71 75 61 72 65 29 2c 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 2d 63 6f 6c 2d 34 20 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 5f 5f 69 6d 61 67 65 3a 6e 6f 74 28 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 5f 5f 69 6d 61 67 65 2d 2d 73 71 75 61 72 65 29 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 2d 63 6f 6c 2d 32 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65
                                                                                                                                                                                                                                                                Data Ascii: tion--col-3 .ecl-list-illustration__image:not(.ecl-list-illustration__image--square),.ecl-list-illustration--col-4 .ecl-list-illustration__image:not(.ecl-list-illustration__image--square){width:100%}.ecl-list-illustration--col-2{grid-template-columns:repe
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC8688INData Raw: 30 20 30 20 2d 2e 32 31 63 6d 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 6c 61 62 65 6c 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 31 63 6d 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2e 32 31 63 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 32 31 63 6d 7d 2e 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 6c 61 62 65 6c 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 30 7d 2e 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 70 72 69 6d 61 72 79 2d 6d 65 74 61 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                                Data Ascii: 0 0 -.21cm;padding:0;width:100%}.ecl-content-block__label-item{margin-bottom:.21cm;-webkit-margin-end:.21cm;margin-inline-end:.21cm}.ecl-content-block__label-item:last-child{-webkit-margin-end:0;margin-inline-end:0}.ecl-content-block__primary-meta-contain
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC10136INData Raw: 64 65 72 65 64 2d 6c 69 73 74 2d 2d 64 69 76 69 64 65 72 20 2e 65 63 6c 2d 6f 72 64 65 72 65 64 2d 6c 69 73 74 2c 2e 65 63 6c 2d 6f 72 64 65 72 65 64 2d 6c 69 73 74 2d 2d 6e 6f 2d 6d 61 72 6b 65 72 20 2e 65 63 6c 2d 6f 72 64 65 72 65 64 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 65 63 6c 2d 6f 72 64 65 72 65 64 2d 6c 69 73 74 20 2e 65 63 6c 2d 6f 72 64 65 72 65 64 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6c 6f 77 65 72 2d 6c 61 74 69 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 31 63 6d 3b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 73 74 61 72 74 3a 2e 35 32 63 6d 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 35 32 63 6d 7d 2e 65 63 6c 2d 75 6e 6f 72 64 65 72 65
                                                                                                                                                                                                                                                                Data Ascii: dered-list--divider .ecl-ordered-list,.ecl-ordered-list--no-marker .ecl-ordered-list{list-style-type:none}.ecl-ordered-list .ecl-ordered-list{list-style-type:lower-latin;margin-top:.31cm;-webkit-padding-start:.52cm;padding-inline-start:.52cm}.ecl-unordere
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC16384INData Raw: 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 2e 35 32 63 6d 20 30 20 2e 32 31 63 6d 7d 2e 65 63 6c 2d 73 70 6c 61 73 68 2d 70 61 67 65 5f 5f 6c 61 6e 67 75 61 67 65 2d 63 61 74 65 67 6f 72 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 65 63 6c 2d 73 70 6c 61 73 68 2d 70 61 67 65 5f 5f 6c 61 6e 67 75 61 67 65 2d 63 61 74 65 67 6f 72 79 2d 74 69 74 6c 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 2e 65 63 6c 2d 73 70 6c 61 73 68 2d 70 61 67 65 5f 5f 6c 61 6e 67 75 61 67 65 2d 63 61 74 65 67 6f 72 79 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 2d 6e 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 31 63 6d 7d
                                                                                                                                                                                                                                                                Data Ascii: serif;font-weight:400;margin:0;padding:.52cm 0 .21cm}.ecl-splash-page__language-category:first-child .ecl-splash-page__language-category-title{padding-top:0}.ecl-splash-page__language-category:nth-child(2){border-top:1px solid var(--c-n);margin-top:.31cm}
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC1514INData Raw: 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 6d 2d 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 70 72 69 6d 61 72 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 70 72 69 6d 61 72 79 2d 31 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                                                                Data Ascii: er-top:1px solid #000!important}.ecl-u-border-m-right{border-right:1px solid #000!important}.ecl-u-border-color-m-primary{border-color:var(--ecl-color-primary)!important}.ecl-u-border-color-m-primary-180{border-color:var(--ecl-color-primary-180)!important


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                104192.168.2.44991518.66.147.184437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC1290OUTGET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 473
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:59 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"fc-622edbcd2f398"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9291719 13778830
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 544049d1dc4d534822b40b9f9c7529da.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 0c7ZOQFkA1uVl8y3Y0ShIkZ4azNAjxZNpNAcgFDW4-Imx4oV_sk7KQ==
                                                                                                                                                                                                                                                                Age: 336
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC473INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6d 61 72 67 69 6e 3a 30 7d 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 31 30 30 29 3b 66 6f 6e 74 3a 76 61 72 28 2d 2d 65 63 6c 2d 66 6f 6e 74 2d 6d 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 65 63 6c 2d 73 70
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-sp


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                105192.168.2.44992135.156.118.944437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC1575OUTGET /ppms.php?action_name=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=032511&h=11&m=29&s=58&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20culture-industry&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)&dimension7=96292058-ea02-4796-89ee-f1447a2309a1&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20culture-industry%20economic-sector%20industrial-policy&gt_ms=578&pv_id=p5xYYe HTTP/1.1
                                                                                                                                                                                                                                                                Host: webanalytics.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:59 GMT
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                content-encoding: none
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                106192.168.2.44991618.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC720OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-10/ec_rtd_driving-green-cultural-heritage.jpg?itok=J1XiIzFi HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5015
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                ETag: "1397-607d25e8c3b18"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Mon, 16 Oct 2023 09:52:51 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 3364004 6692736
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: qkvxDkrFYwBfTjvrXwrgrpmliO7KsjzOgFPkxC2OuqKPAGqAs7YD5Q==
                                                                                                                                                                                                                                                                Age: 2577
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC5015INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                107192.168.2.44991718.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC720OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-04/ec_rtd_cordis-results-cultural-tourism.jpg?itok=DOY61joZ HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 5546
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                ETag: "15aa-616eae52a6498"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 Apr 2024 12:26:23 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9676731 6235792
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: kEb-Sp_CKl1D8h-JokdyzoQZJFhZPS7gk4aTYmhUKjUa0Lzw05c2pg==
                                                                                                                                                                                                                                                                Age: 355
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC5546INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                108192.168.2.44991918.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC730OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_driving-green-digital-innovative-cultural.jpg?itok=K3Cx7mfE HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4694
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                ETag: "1256-622f052984818"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 11:57:13 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9384857 12304500
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: UpXDiwQBym8SASdkFrTc-eALwjA4Bth4mx_CnN1nh-E5L3iRm2BM_Q==
                                                                                                                                                                                                                                                                Age: 4149
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC4694INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                109192.168.2.44992018.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC724OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2023-02/ec_rtd_cultural-heritage-infographic-cover.jpg?itok=o0PxtxD9 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 4768
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                ETag: "12a0-5f3a12494ebe8"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 01 Feb 2023 10:45:12 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 6007706 1749488
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b2ba97e9b6a83eff85433dad7f6e6288.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 5ecWHR7LWVN6Jjcf2Fx8mz0x2cICSiKCRKxquwm5qIxKiGvXr5PgAg==
                                                                                                                                                                                                                                                                Age: 355
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC3198INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF,,;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC1570INData Raw: 21 3c 96 72 22 51 cf 4c 93 f8 01 52 34 53 33 b9 17 31 2a 96 38 5f 2c 1c 74 ef 9e b4 86 07 2c 76 5c c4 03 13 c7 94 a7 8e c3 ad 77 9e 61 1a c4 b1 b0 df 79 0e ec 13 f7 14 1c fa fe 64 1a 36 28 1c 5f c4 32 00 1f 22 e3 f0 a7 a4 31 21 67 9a 6b 79 14 a9 c9 28 ab 91 c7 7f a6 2a 70 96 7f 2a 84 83 91 f2 80 17 91 d6 80 21 8a 37 12 07 7b b8 9d 73 90 02 28 c8 fa fd 73 56 07 d9 d8 e0 79 67 a7 a5 27 fa 32 60 7e e9 71 9c 74 1f 5f e7 fa d0 1e db 9c 34 5c 72 70 47 18 ff 00 26 80 17 36 ed c7 ee 8e 39 c7 14 81 2d 9c ec 09 13 1c 67 68 03 bd 26 eb 5e 7e 68 78 e3 a8 a7 2b 41 8d ea 63 c0 e3 70 c7 e5 40 12 05 0a 30 00 03 d0 51 4a 39 e9 45 00 32 33 fb a5 ff 00 74 53 b3 4d 8f 1e 52 ff 00 ba 29 c7 db 93 e9 52 30 2c 01 03 b9 e2 8c d7 31 32 5e dd 78 82 68 2e 2e 2e 16 d0 b0 54 58 9b 68
                                                                                                                                                                                                                                                                Data Ascii: !<r"QLR4S31*8_,t,v\wayd6(_2"1!gky(*p*!7{s(sVyg'2`~qt_4\rpG&69-gh&^~hx+Acp@0QJ9E23tSMR)R0,12^xh...TXh


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                110192.168.2.44991818.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC982OUTGET /sites/default/files/js/js_FU8MBGT37pTXJ9oEzllToHQg8zpLz9kA8yq5D9e7Bco.js?scope=footer&delta=4&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450990.1727450990.; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 3933
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:58 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:19 GMT
                                                                                                                                                                                                                                                                ETag: W/"4fb-622edbd5b03a0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1747310 12206478
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Tx7nAPwd93xpEYapJkS62m5KtRMf0bdesK8UaGkfz9sYfP962QFP8g==
                                                                                                                                                                                                                                                                Age: 448
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC3933INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 45 43 4c 2c 44 72 75 70 61 6c 2c 24 29 7b 44 72 75 70 61 6c 2e 62 65 68 61 76 69 6f 72 73 2e 65 63 6c 49 6e 50 61 67 65 4e 61 76 69 67 61 74 69 6f 6e 3d 7b 61 74 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 20 61 74 74 61 63 68 28 63 6f 6e 74 65 78 74 2c 73 65 74 74 69 6e 67 73 29 7b 63 6f 6e 73 74 20 69 6e 70 61 67 65 5f 6e 61 76 69 67 61 74 69 6f 6e 73 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 6f 65 2d 74 68 65 6d 65 2d 65 63 6c 2d 69 6e 70 61 67 65 2d 6e 61 76 69 67 61
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */(function(ECL,Drupal,$){Drupal.behaviors.eclInPageNavigation={attach:function attach(context,settings){const inpage_navigations=document.querySelectorAll('.oe-theme-ecl-inpage-naviga


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                111192.168.2.44992218.66.147.714437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC982OUTGET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkFtuxDAIRTeUTpZkEYcmSBgswJ569406mYki9Q_uuTwV0xOXUGWfV2sV-PHOv7yABSusaJNiih0LzllLVUGJxLQY2EiYJx8eWOYFHC8n_gSaACfv26VWI4kJn7n4qXwT8po-bsoqN_6K4WAjKPs_LEbVzaDu44SlcRCTbA349BTIO8mxhYE4Q5BKEj2O6HjvmJM36zimCgZ_XT-fuZRHk9oWJt9xvZWTVNgwCXTaXkMMi3bgX7x9kE8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 301465
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:29:59 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:11 GMT
                                                                                                                                                                                                                                                                ETag: W/"113ed-622edbcd725d0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12366634 13645661
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 02cd8164e89a1598d410a9198582d47c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: hRo8C3izMm6Zqi7DLbtOLZoHfHuDPZhDftsTULAukRj4_nz5-XcOOw==
                                                                                                                                                                                                                                                                Age: 69
                                                                                                                                                                                                                                                                2024-09-27 15:29:59 UTC15791INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC9355INData Raw: 3d 6e 5b 76 65 5d 3c 30 7c 7c 31 31 3c 6e 5b 76 65 5d 3f 76 65 3a 6e 5b 6b 65 5d 3c 31 7c 7c 6e 5b 6b 65 5d 3e 78 65 28 6e 5b 70 65 5d 2c 6e 5b 76 65 5d 29 3f 6b 65 3a 6e 5b 4d 65 5d 3c 30 7c 7c 32 34 3c 6e 5b 4d 65 5d 7c 7c 32 34 3d 3d 3d 6e 5b 4d 65 5d 26 26 28 30 21 3d 3d 6e 5b 44 65 5d 7c 7c 30 21 3d 3d 6e 5b 53 65 5d 7c 7c 30 21 3d 3d 6e 5b 59 65 5d 29 3f 4d 65 3a 6e 5b 44 65 5d 3c 30 7c 7c 35 39 3c 6e 5b 44 65 5d 3f 44 65 3a 6e 5b 53 65 5d 3c 30 7c 7c 35 39 3c 6e 5b 53 65 5d 3f 53 65 3a 6e 5b 59 65 5d 3c 30 7c 7c 39 39 39 3c 6e 5b 59 65 5d 3f 59 65 3a 2d 31 2c 79 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 44 61 79 4f 66 59 65 61 72 26 26 28 74 3c 70 65 7c 7c 6b 65 3c 74 29 26 26 28 74 3d 6b 65 29 2c 79 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 57 65 65 6b
                                                                                                                                                                                                                                                                Data Ascii: =n[ve]<0||11<n[ve]?ve:n[ke]<1||n[ke]>xe(n[pe],n[ve])?ke:n[Me]<0||24<n[Me]||24===n[Me]&&(0!==n[De]||0!==n[Se]||0!==n[Ye])?Me:n[De]<0||59<n[De]?De:n[Se]<0||59<n[Se]?Se:n[Ye]<0||999<n[Ye]?Ye:-1,y(e)._overflowDayOfYear&&(t<pe||ke<t)&&(t=ke),y(e)._overflowWeek
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC7622INData Raw: 39 2c 2e 5d 2a 29 59 29 3f 28 3f 3a 28 5b 2d 2b 5d 3f 5b 30 2d 39 2c 2e 5d 2a 29 4d 29 3f 28 3f 3a 28 5b 2d 2b 5d 3f 5b 30 2d 39 2c 2e 5d 2a 29 57 29 3f 28 3f 3a 28 5b 2d 2b 5d 3f 5b 30 2d 39 2c 2e 5d 2a 29 44 29 3f 28 3f 3a 54 28 3f 3a 28 5b 2d 2b 5d 3f 5b 30 2d 39 2c 2e 5d 2a 29 48 29 3f 28 3f 3a 28 5b 2d 2b 5d 3f 5b 30 2d 39 2c 2e 5d 2a 29 4d 29 3f 28 3f 3a 28 5b 2d 2b 5d 3f 5b 30 2d 39 2c 2e 5d 2a 29 53 29 3f 29 3f 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 2c 74 29 7b 76 61 72 20 6e 2c 73 2c 69 2c 72 3d 65 2c 61 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 55 74 28 65 29 3f 72 3d 7b 6d 73 3a 65 2e 5f 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 64 3a 65 2e 5f 64 61 79 73 2c 4d 3a 65 2e 5f 6d 6f 6e 74 68 73 7d 3a 68 28 65 29 7c 7c 21 69 73 4e 61 4e 28 2b 65
                                                                                                                                                                                                                                                                Data Ascii: 9,.]*)Y)?(?:([-+]?[0-9,.]*)M)?(?:([-+]?[0-9,.]*)W)?(?:([-+]?[0-9,.]*)D)?(?:T(?:([-+]?[0-9,.]*)H)?(?:([-+]?[0-9,.]*)M)?(?:([-+]?[0-9,.]*)S)?)?$/;function Zt(e,t){var n,s,i,r=e,a=null;return Ut(e)?r={ms:e._milliseconds,d:e._days,M:e._months}:h(e)||!isNaN(+e
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC8949INData Raw: 75 72 6e 20 4e 61 4e 3b 69 66 28 21 28 73 3d 47 74 28 65 2c 74 68 69 73 29 29 2e 69 73 56 61 6c 69 64 28 29 29 72 65 74 75 72 6e 20 4e 61 4e 3b 73 77 69 74 63 68 28 69 3d 36 65 34 2a 28 73 2e 75 74 63 4f 66 66 73 65 74 28 29 2d 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 29 2c 74 3d 56 28 74 29 29 7b 63 61 73 65 22 79 65 61 72 22 3a 72 3d 65 6e 28 74 68 69 73 2c 73 29 2f 31 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 6f 6e 74 68 22 3a 72 3d 65 6e 28 74 68 69 73 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 71 75 61 72 74 65 72 22 3a 72 3d 65 6e 28 74 68 69 73 2c 73 29 2f 33 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 63 6f 6e 64 22 3a 72 3d 28 74 68 69 73 2d 73 29 2f 31 65 33 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 69 6e 75 74 65 22 3a 72 3d 28 74 68 69 73
                                                                                                                                                                                                                                                                Data Ascii: urn NaN;if(!(s=Gt(e,this)).isValid())return NaN;switch(i=6e4*(s.utcOffset()-this.utcOffset()),t=V(t)){case"year":r=en(this,s)/12;break;case"month":r=en(this,s);break;case"quarter":r=en(this,s)/3;break;case"second":r=(this-s)/1e3;break;case"minute":r=(this
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC16384INData Raw: 69 73 2e 5f 6f 66 66 73 65 74 3d 65 2c 74 68 69 73 2e 5f 69 73 55 54 43 3d 21 30 2c 6e 75 6c 6c 21 3d 73 26 26 74 68 69 73 2e 61 64 64 28 73 2c 22 6d 22 29 2c 69 21 3d 3d 65 26 26 28 21 74 7c 7c 74 68 69 73 2e 5f 63 68 61 6e 67 65 49 6e 50 72 6f 67 72 65 73 73 3f 42 74 28 74 68 69 73 2c 5a 74 28 65 2d 69 2c 22 6d 22 29 2c 31 2c 21 31 29 3a 74 68 69 73 2e 5f 63 68 61 6e 67 65 49 6e 50 72 6f 67 72 65 73 73 7c 7c 28 74 68 69 73 2e 5f 63 68 61 6e 67 65 49 6e 50 72 6f 67 72 65 73 73 3d 21 30 2c 66 2e 75 70 64 61 74 65 4f 66 66 73 65 74 28 74 68 69 73 2c 21 30 29 2c 74 68 69 73 2e 5f 63 68 61 6e 67 65 49 6e 50 72 6f 67 72 65 73 73 3d 6e 75 6c 6c 29 29 2c 74 68 69 73 7d 2c 70 6e 2e 75 74 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                                                                                                                                                                Data Ascii: is._offset=e,this._isUTC=!0,null!=s&&this.add(s,"m"),i!==e&&(!t||this._changeInProgress?Bt(this,Zt(e-i,"m"),1,!1):this._changeInProgress||(this._changeInProgress=!0,f.updateOffset(this,!0),this._changeInProgress=null)),this},pn.utc=function(e){return this
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC16384INData Raw: 65 29 29 3a 6e 75 6c 6c 21 3d 69 74 5b 65 5d 26 26 64 65 6c 65 74 65 20 69 74 5b 65 5d 29 2c 69 74 5b 65 5d 7d 2c 66 2e 6c 6f 63 61 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 69 74 29 7d 2c 66 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 53 6e 28 65 2c 74 2c 6e 2c 22 77 65 65 6b 64 61 79 73 53 68 6f 72 74 22 29 7d 2c 66 2e 6e 6f 72 6d 61 6c 69 7a 65 55 6e 69 74 73 3d 56 2c 66 2e 72 65 6c 61 74 69 76 65 54 69 6d 65 52 6f 75 6e 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 71 6e 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 71 6e 3d 65 2c 21 30 29 7d 2c 66 2e 72 65 6c 61 74 69
                                                                                                                                                                                                                                                                Data Ascii: e)):null!=it[e]&&delete it[e]),it[e]},f.locales=function(){return s(it)},f.weekdaysShort=function(e,t,n){return Sn(e,t,n,"weekdaysShort")},f.normalizeUnits=V,f.relativeTimeRounding=function(e){return void 0===e?qn:"function"==typeof e&&(qn=e,!0)},f.relati
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC16384INData Raw: 68 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 6c 61 62 65 6c 43 68 6f 6f 73 65 29 26 26 28 74 68 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 68 69 73 2e 66 69 6c 65 55 70 6c 6f 61 64 42 75 74 74 6f 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 6c 61 62 65 6c 43 68 6f 6f 73 65 29 29 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 29 7b 69 66 28 74 3d 74 7c 7c 7b 7d 2c 65 29 72 65 74 75 72 6e 20 21 31 21 3d 3d 63 2e 63 61 6c 6c 28 65 2c 68 29 26 26 54 28 74 2c 65 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6e 6f 64 65 20 70 72 6f 76 69 64 65 64 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 29
                                                                                                                                                                                                                                                                Data Ascii: his.fileUploadButton.hasAttribute(this.labelChoose)&&(this.fileUploadButton.innerHTML=this.fileUploadButton.getAttribute(this.labelChoose));}}function S(e,t){if(t=t||{},e)return !1!==c.call(e,h)&&T(t,e);throw new Error("No node provided");}function x(e,t)
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC16384INData Raw: 20 65 2e 5f 66 61 73 74 43 68 65 63 6b 28 29 3b 7d 29 3b 7d 2c 35 30 30 29 3b 7d 6f 7c 7c 28 6f 3d 21 30 2c 73 28 29 2c 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 73 29 2c 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 2e 72 65 66 72 65 73 68 41 6c 6c 29 2c 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 66 2e 72 65 66 72 65 73 68 41 6c 6c 29 2c 69 3d 74 3d 65 3d 76 6f 69 64 20 30 2c 22 68 69 64 64 65 6e 22 20 69 6e 20 75 3f 28 74 3d 22 68 69 64 64 65 6e 22 2c 69 3d 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 20 69 6e 20 75 26 26 28 74 3d 22 77 65 62
                                                                                                                                                                                                                                                                Data Ascii: e._fastCheck();});},500);}o||(o=!0,s(),d.addEventListener("scroll",s),d.addEventListener("resize",f.refreshAll),d.addEventListener("orientationchange",f.refreshAll),i=t=e=void 0,"hidden" in u?(t="hidden",i="visibilitychange"):"webkitHidden" in u&&(t="web
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC14808INData Raw: 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 5c 73 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 29 5b 5c 2f 5c 73 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 66 69 72 65 66 6f 78 7c 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 5c 77 5c 2e 2d 5d 2b 29 24 2f 69 2c 2f 28 6d 6f 7a 69 6c 6c 61 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2e 2b 72 76 5c 3a 2e 2b 67 65 63 6b 6f 5c 2f 5c 64 2b 2f 69 2c 2f 28 70 6f 6c 61 72 69 73 7c 6c 79
                                                                                                                                                                                                                                                                Data Ascii: i,/(icedragon|iceweasel|camino|chimera|fennec|maemo\sbrowser|minimo|conkeror)[\/\s]?([\w\.\+]+)/i,/(firefox|seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([\w\.-]+)$/i,/(mozilla)\/([\w\.]+).+rv\:.+gecko\/\d+/i,/(polaris|ly
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC16384INData Raw: 62 75 74 65 28 74 68 69 73 2e 73 65 61 72 63 68 54 65 78 74 41 74 74 72 69 62 75 74 65 29 2c 74 68 69 73 2e 74 65 78 74 53 65 6c 65 63 74 41 6c 6c 3d 74 68 69 73 2e 73 65 6c 65 63 74 41 6c 6c 54 65 78 74 7c 7c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 73 65 6c 65 63 74 41 6c 6c 54 65 78 74 41 74 74 72 69 62 75 74 65 29 2c 74 68 69 73 2e 74 65 78 74 4e 6f 52 65 73 75 6c 74 73 3d 74 68 69 73 2e 6e 6f 52 65 73 75 6c 74 73 54 65 78 74 7c 7c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 6e 6f 52 65 73 75 6c 74 73 54 65 78 74 41 74 74 72 69 62 75 74 65 29 2c 74 68 69 73 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 4c 61 62 65 6c 3d 74 68 69 73 2e 63 6c 6f 73 65 42 75 74 74
                                                                                                                                                                                                                                                                Data Ascii: bute(this.searchTextAttribute),this.textSelectAll=this.selectAllText||this.element.getAttribute(this.selectAllTextAttribute),this.textNoResults=this.noResultsText||this.element.getAttribute(this.noResultsTextAttribute),this.closeButtonLabel=this.closeButt


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                112192.168.2.44992313.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC712OUTPOST /rest/service-inventory HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                Cache-Control: max-age=2678400
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC477OUTData Raw: 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 73 65 61 72 63 68 2d 61 6e 64 2d 69 6e 6e 6f 76 61 74 69 6f 6e 2e 65 63 2e 65 75 72 6f 70 61 2e 65 75 25 32 46 72 65 73 65 61 72 63 68 2d 61 72 65 61 25 32 46 73 6f 63 69 61 6c 2d 73 63 69 65 6e 63 65 73 2d 61 6e 64 2d 68 75 6d 61 6e 69 74 69 65 73 25 32 46 63 75 6c 74 75 72 61 6c 2d 68 65 72 69 74 61 67 65 2d 61 6e 64 2d 63 75 6c 74 75 72 61 6c 2d 61 6e 64 2d 63 72 65 61 74 69 76 65 2d 69 6e 64 75 73 74 72 69 65 73 2d 63 63 69 73 5f 65 6e 26 6c 61 6e 67 3d 65 6e 26 63 6f 6d 70 6f 6e 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 73 65 72 76 69 63 65 25 32 32 25 33 41 25 32 32 65 74 72 61 6e 73 25 32 32 25 32 43 25 32 32 76 65 72 73 69 6f 6e 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 70 72 6f 76
                                                                                                                                                                                                                                                                Data Ascii: url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis_en&lang=en&components=%5B%7B%22service%22%3A%22etrans%22%2C%22version%22%3Anull%2C%22prov
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:00 GMT
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 955053 361640
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: u2ukYDOnxpN4DmQi6qbImw0uP9qgQmOqZuQdo-w8wbhUqmZOL71Fcw==
                                                                                                                                                                                                                                                                Age: 354
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 50 72 6f 63 65 73 73 65 64 20 65 6e 74 72 79 2e 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"message":"Processed entry.","success":true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                113192.168.2.4499243.123.174.2154437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC1320OUTGET /ppms.php?action_name=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)%20-%20European%20Commission&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=032511&h=11&m=29&s=58&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities%2Fcultural-heritage-and-cultural-and-creative-industries-ccis_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20culture-industry&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Cultural%20heritage%20and%20Cultural%20and%20Creative%20Industries%20(CCIs)&dimension7=96292058-ea02-4796-89ee-f1447a2309a1&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20culture-industry%20economic-sector%20industrial-policy&gt_ms=578&pv_id=p5xYYe HTTP/1.1
                                                                                                                                                                                                                                                                Host: webanalytics.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:00 GMT
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                content-encoding: none
                                                                                                                                                                                                                                                                2024-09-27 15:30:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                114192.168.2.44992513.35.58.44437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:01 UTC364OUTGET /rest/service-inventory HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:30:01 UTC584INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 1011
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:01 GMT
                                                                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                X-FPFIS: 2340847
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: PNt8P0cZ6jiCxmhmxEpG83sBJoQaU4AMm9pKLi_OxYzJm9JJ1GciDw==
                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                2024-09-27 15:30:01 UTC1011INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 3c 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http:


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                115192.168.2.45625618.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC945OUTGET /research-area/social-sciences-and-humanities_en HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 66297
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:45 GMT
                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 10395544 4754804
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                                                X-Age: 1509
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: rjLIBYazDb7vAgl2NQ41POymzoq1b2zs9A3i2PxKJGpED4y3cR1APw==
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC15716INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 75 6e 64 69 6e 67 20 6f 70 70 6f 72 74 75 6e 69 74 69 65 73 2c 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 6e 65 77 73 20 72 65 6c 61 74 65 64 20 74 6f 20 73 6f 63 69 61 6c 20 73 63 69 65 6e 63 65 73 20 61 6e 64 20 68 75 6d 61 6e 69 74 69 65 73 2e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#"> <head> <meta charset="utf-8" /><meta name="description" content="Funding opportunities, policies, networks and news related to social sciences and humanities." /><meta name
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC3472INData Raw: 6e 67 75 61 67 65 2d 6c 69 6e 6b 22 0a 20 20 20 68 72 65 66 6c 61 6e 67 3d 22 6e 6c 22 0a 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 63 6c 2d 73 69 74 65 2d 68 65 61 64 65 72 5f 5f 6c 61 6e 67 75 61 67 65 2d 6c 69 6e 6b 2d 63 6f 64 65 22 3e 6e 6c 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 63 6c 2d 73 69 74 65 2d 68 65 61 64 65 72 5f 5f 6c 61 6e 67 75 61 67 65 2d 6c 69 6e 6b 2d 6c 61 62 65 6c 22 20 6c 61 6e 67 3d 22 6e 6c 22 3e 4e 65 64 65 72 6c 61 6e 64 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 63 6c 2d 73 69 74 65 2d 68 65 61 64 65 72 5f 5f 6c 61 6e 67 75 61 67 65 2d 69 74 65 6d 22 3e 3c 61 0a 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 65 61 72 63 68 2d 61 6e 64 2d 69 6e 6e
                                                                                                                                                                                                                                                                Data Ascii: nguage-link" hreflang="nl"><span class="ecl-site-header__language-link-code">nl</span><span class="ecl-site-header__language-link-label" lang="nl">Nederlands</span></a></li><li class="ecl-site-header__language-item"><a href="https://research-and-inn
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC869INData Raw: 73 2e 73 76 67 23 73 65 61 72 63 68 22 3e 3c 2f 75 73 65 3e 3c 2f 73 76 67 3e 53 65 61 72 63 68 0a 20 20 3c 2f 61 3e 0a 20 20 3c 66 6f 72 6d 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 73 65 61 72 63 68 2d 66 6f 72 6d 20 65 63 6c 2d 73 69 74 65 2d 68 65 61 64 65 72 5f 5f 73 65 61 72 63 68 22 0a 20 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 0a 20 20 20 61 63 74 69 6f 6e 3d 22 2f 72 65 73 65 61 72 63 68 2d 61 72 65 61 2f 73 6f 63 69 61 6c 2d 73 63 69 65 6e 63 65 73 2d 61 6e 64 2d 68 75 6d 61 6e 69 74 69 65 73 5f 65 6e 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 69 64 3d 22 6f 65 2d 73 65 61 72 63 68 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 64 61 74 61 2d 65 63 6c 2d 73 65 61 72 63 68 2d
                                                                                                                                                                                                                                                                Data Ascii: s.svg#search"></use></svg>Search </a> <form class="ecl-search-form ecl-site-header__search" role="search" action="/research-area/social-sciences-and-humanities_en" method="post" id="oe-search-search-form" accept-charset="UTF-8" data-ecl-search-
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC16384INData Raw: 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 0a 20 20 20 64 61 74 61 2d 65 63 6c 2d 69 63 6f 6e 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2f 74 68 65 6d 65 73 2f 63 6f 6e 74 72 69 62 2f 6f 65 5f 74 68 65 6d 65 2f 64 69 73 74 2f 65 63 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 73 70 72 69 74 65 73 2f 69 63 6f 6e 73 2e 73 76 67 23 73 65 61 72 63 68 22 3e 3c 2f 75 73 65 3e 3c 2f 73 76 67 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 63 6c 2d 62 75 74 74 6f 6e 5f 5f 6c 61 62 65 6c 22 20 64 61 74 61 2d 65 63 6c 2d 6c 61 62 65 6c 3d 22 74 72 75 65 22 3e 53 65 61 72 63 68 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 69 6e 70 75 74 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 64 61 74 61 2d 64 72
                                                                                                                                                                                                                                                                Data Ascii: aria-hidden="true" data-ecl-icon><use xlink:href="/themes/contrib/oe_theme/dist/ec/images/icons/sprites/icons.svg#search"></use></svg><span class="ecl-button__label" data-ecl-label="true">Search</span></span></button><input autocomplete="off" data-dr
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC9200INData Raw: 6f 70 61 2e 65 75 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 73 74 79 6c 65 73 2f 6f 65 5f 74 68 65 6d 65 5f 72 61 74 69 6f 5f 33 5f 32 5f 6d 65 64 69 75 6d 2f 70 75 62 6c 69 63 2f 32 30 32 34 2d 30 31 2f 64 65 74 65 63 74 69 6e 67 2d 73 79 6e 61 65 73 74 68 65 73 69 61 2d 73 75 73 2e 6a 70 67 3f 69 74 6f 6b 3d 54 45 51 76 5a 4d 47 6c 22 20 61 6c 74 3d 22 54 68 75 6d 62 6e 61 69 6c 22 20 2f 3e 3c 2f 70 69 63 74 75 72 65 3e 3c 64 69 76 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 20 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 22 0a 20 20 0a 20 20 64 61 74 61 2d 65 63 6c 2d 61 75 74 6f 2d 69 6e 69 74 3d 22 43 6f 6e 74 65 6e 74 42 6c 6f 63 6b 22 0a 20 20
                                                                                                                                                                                                                                                                Data Ascii: opa.eu/sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-01/detecting-synaesthesia-sus.jpg?itok=TEQvZMGl" alt="Thumbnail" /></picture><div class="ecl-content-block ecl-content-item__content-block" data-ecl-auto-init="ContentBlock"
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC1263INData Raw: 20 63 6c 61 73 73 3d 27 65 63 6c 2d 75 2d 74 79 70 65 2d 68 65 61 64 69 6e 67 2d 32 27 3e 4c 61 74 65 73 74 3c 2f 68 32 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 63 6c 2d 72 6f 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 2d 62 6c 6f 63 6b 5f 5f 69 74 65 6d 20 63 6f 6e 74 65 78 74 75 61 6c 2d 72 65 67 69 6f 6e 20 65 63 6c 2d 75 2d 6d 62 2d 6c 20 65 63 6c 2d 63 6f 6c 2d 31 32 20 22 3e 3c 64 69 76 20 64 61 74 61 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 69 64 3d 22 6e 6f 64 65 3a 6e 6f 64 65 3d 33 31 38 32 3a 22 20 64 61 74 61 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 74 6f 6b 65 6e 3d 22 4a 6e 37 75 59 4b 45 58 53 76 35 78 78 77 6d 56 63 4d 45 5a 49 59 42 66 48 68 51 46 63 69 5f 38 72
                                                                                                                                                                                                                                                                Data Ascii: class='ecl-u-type-heading-2'>Latest</h2></div></div><div class="ecl-row"><div class="ecl-content-item-block__item contextual-region ecl-u-mb-l ecl-col-12 "><div data-contextual-id="node:node=3182:" data-contextual-token="Jn7uYKEXSv5xxwmVcMEZIYBfHhQFci_8r
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC15990INData Raw: e2 80 99 73 20 4f 70 69 6e 69 6f 6e 20 6f 6e 20 e2 80 9c 44 65 6d 6f 63 72 61 63 79 20 69 6e 20 74 68 65 20 44 69 67 69 74 61 6c 20 41 67 65 e2 80 9d 20 6f 66 20 4a 75 6e 65 20 32 30 32 33 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 73 65 63 6f 6e 64 61 72 79 2d 6d 65 74 61 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 73 65 63 6f 6e 64 61 72 79 2d 6d 65 74 61 2d 69 74 65 6d 22 3e 3c 73 76 67 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 69 63 6f 6e 20 65 63 6c 2d 69 63 6f 6e 2d 2d 73 20 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 5f 5f 73 65 63 6f 6e 64 61 72 79 2d 6d 65 74 61 2d 69 63 6f 6e 22
                                                                                                                                                                                                                                                                Data Ascii: s Opinion on Democracy in the Digital Age of June 2023.</p></div><ul class="ecl-content-block__secondary-meta-container"><li class="ecl-content-block__secondary-meta-item"><svg class="ecl-icon ecl-icon--s ecl-content-block__secondary-meta-icon"
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC394INData Raw: 69 6e 6b 2d 2d 73 74 61 6e 64 61 6c 6f 6e 65 20 65 63 6c 2d 6c 69 6e 6b 2d 2d 69 6e 76 65 72 74 65 64 20 65 63 6c 2d 73 69 74 65 2d 66 6f 6f 74 65 72 5f 5f 6c 69 6e 6b 22 0a 20 20 20 64 61 74 61 2d 73 65 63 74 69 6f 6e 2d 6c 61 62 65 6c 2d 75 6e 74 72 61 6e 73 6c 61 74 65 64 3d 22 6c 65 67 61 6c 5f 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 66 6f 6f 74 65 72 2d 6c 69 6e 6b 2d 6c 61 62 65 6c 3d 22 50 72 69 76 61 63 79 26 23 78 32 30 3b 70 6f 6c 69 63 79 22 0a 3e 50 72 69 76 61 63 79 20 70 6f 6c 69 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 63 6c 2d 73 69 74 65 2d 66 6f 6f 74 65 72 5f 5f 6c 69 73 74 2d 69 74 65 6d 22 3e 3c 61 0a 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 69 73 73 69 6f 6e 2e 65 75 72 6f 70
                                                                                                                                                                                                                                                                Data Ascii: ink--standalone ecl-link--inverted ecl-site-footer__link" data-section-label-untranslated="legal_navigation" data-footer-link-label="Privacy&#x20;policy">Privacy policy</a></li><li class="ecl-site-footer__list-item"><a href="https://commission.europ
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC3009INData Raw: 6c 65 67 61 6c 5f 6e 61 76 69 67 61 74 69 6f 6e 22 20 64 61 74 61 2d 66 6f 6f 74 65 72 2d 6c 69 6e 6b 2d 6c 61 62 65 6c 3d 22 4c 65 67 61 6c 26 23 78 32 30 3b 6e 6f 74 69 63 65 22 0a 3e 4c 65 67 61 6c 20 6e 6f 74 69 63 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 6f 74 65 72 3e 0a 0a 0a 20 20 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 3e 7b 22 75 74 69 6c 69 74 79 22 3a 22 70 69 77 69 6b 22 2c 22 73 69 74 65 49 44 22 3a 22 34 37 30 35 36 39 32 63 2d 35 65 32 33 2d 34 31 66 65 2d 62 61 35 31 2d 32 36 33 31 62 64 35 37 39 62 32 62 22 2c 22 73 69 74 65 50 61 74 68 22 3a 5b 22 72 65
                                                                                                                                                                                                                                                                Data Ascii: legal_navigation" data-footer-link-label="Legal&#x20;notice">Legal notice</a></li></ul></div></div></div></div></footer> </div> <script type="application/json">{"utility":"piwik","siteID":"4705692c-5e23-41fe-ba51-2631bd579b2b","sitePath":["re


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                116192.168.2.45625518.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:45 UTC1210OUTGET /sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 7078
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:45 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:19 GMT
                                                                                                                                                                                                                                                                ETag: W/"7e5-622edbd5a30b0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1027101 4988509
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: OgB-gv1dXMukxBhzhw23yroeTUJ_4k_Kmr23Xfa1f8osWAKvKNMlgg==
                                                                                                                                                                                                                                                                Age: 417
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC7078INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 20 32 70 78 20 35 70 78 3b 7d 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 7d 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 2d 74 68 72 6f 62 62 65 72 20 2e 74 68 72 6f 62 62 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 20 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:t


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                117192.168.2.45625818.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC1210OUTGET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 446136
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"c6aa-622edbcc8be50"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2899322 444934
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 b47ba5841a54cf2d19fc521c78e94514.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Xxfe8dXieuUAF2C23RKrm7RLsLijSKjV9aHO4p6Tkevx1XncILsTiA==
                                                                                                                                                                                                                                                                Age: 417
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC15801INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:m
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC1184INData Raw: 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 2d 74 61 78 6f 6e 6f 6d 79 20 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 2d 78 73 29 20 2b 20 32 70 78 29 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 2d 78 73 29 20 2b 20 32 70 78 29 3b 2d 77 65 62 6b 69 74 2d 70 61 64 64 69 6e 67 2d 73 74 61 72 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 2d 78 73 29 20 2b 20 32 70 78 29 3b 70 61 64 64
                                                                                                                                                                                                                                                                Data Ascii: ;display:inline-block}.ecl-description-list__definition--taxonomy .ecl-description-list__definition-item{display:inline;-webkit-margin-end:calc(var(--s-xs) + 2px);margin-inline-end:calc(var(--s-xs) + 2px);-webkit-padding-start:calc(var(--s-xs) + 2px);padd
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC2896INData Raw: 6e 2d 69 74 65 6d 2d 2d 6c 61 73 74 2d 76 69 73 69 62 6c 65 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 36 70 78 29 7b 2e 65 63 6c 20 64 6c 3a 69 73 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 75 2d 5d 29 2c 2e 65 63 6c 20 64 6c 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 5d 2c 5b 63 6c 61 73 73 2a 3d 77 74 2d 5d 29 2c 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 76 61 72 28 2d 2d 73 2d 78 6c 29 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 76 61 72 28 2d 2d 73 2d 78 6c 29 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72
                                                                                                                                                                                                                                                                Data Ascii: n-item--last-visible{-webkit-margin-end:0;margin-inline-end:0}@media (min-width:996px){.ecl dl:is([class*=ecl-u-]),.ecl dl:not([class*=ecl-],[class*=wt-]),.ecl-description-list--horizontal{-moz-column-gap:var(--s-xl);column-gap:var(--s-xl);display:grid;gr
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC1448INData Raw: 2c 2e 65 63 6c 20 61 3a 61 63 74 69 76 65 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 5d 2c 5b 63 6c 61 73 73 2a 3d 77 74 2d 5d 29 2c 2e 65 63 6c 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 64 29 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 6e 6f 2d 76 69 73 69 74 65 64 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 70 29 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 6e 6f 2d 76 69 73 69 74 65 64 3a 76 69 73 69 74 65 64 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 6e 6f 2d 76 69 73 69 74 65 64 3a 76 69 73 69 74 65 64 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 70 2d 31 34 30 29 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e
                                                                                                                                                                                                                                                                Data Ascii: ,.ecl a:active:not([class*=ecl-],[class*=wt-]),.ecl-link:active{color:var(--c-d)}.ecl-link--no-visited:visited{color:var(--c-p)}.ecl-link--no-visited:visited:focus-visible,.ecl-link--no-visited:visited:hover{color:var(--c-p-140)}.ecl-link--icon{display:in
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC7240INData Raw: 65 63 6c 2d 6c 69 6e 6b 2d 2d 6e 6f 2d 76 69 73 69 74 65 64 3a 76 69 73 69 74 65 64 2c 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 69 6e 76 65 72 74 65 64 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 73 74 61 6e 64 61 6c 6f 6e 65 3a 68 6f 76 65 72 2c 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 69 6e 76 65 72 74 65 64 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 73 74 61 6e 64 61 6c 6f 6e 65 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 69 6e 76 65 72 74 65 64 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 6e 6f 2d 76 69 73 69 74 65 64 3a 76 69 73 69 74 65 64 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 73 2d 36 30 29 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d
                                                                                                                                                                                                                                                                Data Ascii: ecl-link--no-visited:visited,.ecl-link--inverted.ecl-link--standalone:hover,.ecl-link--inverted.ecl-link--standalone:visited{color:#fff}.ecl-link--inverted.ecl-link--no-visited:visited:hover{color:var(--c-s-60)}.ecl-link--primary{background-color:var(--c-
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC16384INData Raw: 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 2d 78 73 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 65 63 6c 2d 74 61 62 6c 65 2d 2d 7a 65 62 72 61 20 2e 65 63 6c 2d 74 61 62 6c 65 5f 5f 72 6f 77 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 6e 2d 34 30 29 7d 2e 65 63 6c 2d 74 61 62 6c 65 5f 5f 68 65 61 64 20 2e 65 63 6c 2d 74 61 62 6c 65 5f 5f 72 6f 77 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 6e 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 7d 2e 65 63 6c 2d 74 61 62 6c 65 5f 5f 68 65 61 64 20 2e 65 63 6c 2d 74 61 62 6c 65 5f 5f 72 6f 77 3a 6e 6f 74 28 3a 66
                                                                                                                                                                                                                                                                Data Ascii: n-top:var(--s-xs);text-align:left}.ecl-table--zebra .ecl-table__row:nth-of-type(2n){background-color:var(--c-n-40)}.ecl-table__head .ecl-table__row:not(:first-child){background-color:var(--c-n);border-bottom-width:0}.ecl-table__head .ecl-table__row:not(:f
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC9680INData Raw: 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 2d 38 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 73 65 63 6f 6e 64 61 72 79 2d 34 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                                                                                                                                                                                                                Data Ascii: 100)!important}.ecl-u-bg-secondary-80{background-color:var(--ecl-color-secondary-80)!important}.ecl-u-bg-secondary-60{background-color:var(--ecl-color-secondary-60)!important}.ecl-u-bg-secondary-40{background-color:var(--ecl-color-secondary-40)!important}
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC16384INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 73 65 63 6f 6e 64 61 72 79 2d 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                                                                Data Ascii: rder-color-s-secondary-100{border-color:var(--ecl-color-secondary-100)!important}.ecl-u-border-color-s-secondary-80{border-color:var(--ecl-color-secondary-80)!important}.ecl-u-border-color-s-secondary-60{border-color:var(--ecl-color-secondary-60)!importan
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC16384INData Raw: 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 73 65 63 6f 6e 64 61 72 79 2d 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 7b 62
                                                                                                                                                                                                                                                                Data Ascii: (--ecl-color-secondary-120)!important}.ecl-u-border-color-xl-secondary-100{border-color:var(--ecl-color-secondary-100)!important}.ecl-u-border-color-xl-secondary-80{border-color:var(--ecl-color-secondary-80)!important}.ecl-u-border-color-xl-secondary-60{b
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC16384INData Raw: 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 64 2d 6d 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 64 2d 6d 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 36 70 78 29 7b 2e 65 63 6c 2d 75 2d 64 2d 6c 2d 6e 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 64 2d 6c 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 64 2d 6c 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d
                                                                                                                                                                                                                                                                Data Ascii: :flex!important}.ecl-u-d-m-inline-flex{display:inline-flex!important}.ecl-u-d-m-grid{display:grid!important}}@media (min-width:996px){.ecl-u-d-l-none{display:none!important}.ecl-u-d-l-inline{display:inline!important}.ecl-u-d-l-inline-block{display:inline-


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                118192.168.2.45625918.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC1210OUTGET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 37283
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"db2-622edbcc7b0c8"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 10005790 3184485
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 78280b924a7a9f0f018abcebd8ad82d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: FkBRMgcw_tFbkRDEiLjXlcYbiIy_17Pc8EEkiqUttFJ2VcsjjtE5hw==
                                                                                                                                                                                                                                                                Age: 417
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC5401INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 2d 31 38 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 2d 31 36
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-16
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC16384INData Raw: 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72
                                                                                                                                                                                                                                                                Data Ascii: der-color:var(--ecl-color-secondary-160)!important}.ecl-u-border-color-secondary-140{border-color:var(--ecl-color-secondary-140)!important}.ecl-u-border-color-secondary-120{border-color:var(--ecl-color-secondary-120)!important}.ecl-u-border-color-secondar
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC1514INData Raw: 79 2d 31 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 2d 73 65 63 6f 6e 64 61 72 79 2d 31 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63
                                                                                                                                                                                                                                                                Data Ascii: y-140{border-color:var(--ecl-color-secondary-140)!important}.ecl-u-border-color-l-secondary-120{border-color:var(--ecl-color-secondary-120)!important}.ecl-u-border-color-l-secondary-100{border-color:var(--ecl-color-secondary-100)!important}.ecl-u-border-c
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC13984INData Raw: 65 75 74 72 61 6c 2d 31 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 2d 6e 65 75 74 72 61 6c 2d 31 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 2d 6e 65 75 74 72 61 6c 2d 31 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 31 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6c 2d 6e 65 75 74 72 61 6c 2d 31 30 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                Data Ascii: eutral-160)!important}.ecl-u-border-color-l-neutral-140{border-color:var(--ecl-color-neutral-140)!important}.ecl-u-border-color-l-neutral-120{border-color:var(--ecl-color-neutral-120)!important}.ecl-u-border-color-l-neutral-100{border-color:var(--ecl-colo


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                119192.168.2.45625718.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC1210OUTGET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 385
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"105-622edbcc6c280"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13940328 7447443
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a5a8e743f28968822c126102a78bb7c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: mJNfoO02mYkx0gHVcx7FlnvNSY3-SWLmF5l99JmQ_dmt1gfye6IztQ==
                                                                                                                                                                                                                                                                Age: 948
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC385INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 2e 69 6e 6c 69 6e 65 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 7d 0a 2e 63 75 73 74 6f 6d 2d 68 69 67 68 6c 69 67 68 74 2d 6d 61 72 6b 65 72 2d 65 63 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{.inline-external-icon{display:inline!important;}}.custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                120192.168.2.45626018.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC1206OUTGET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 94383
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"7ecb-622edbcca1610"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 10005792 13867564
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a3c1615d6bdfc01a05a0b3a742d10d38.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: VbtzoT34i0De9PuoJBFfQfnTZUicT_iDBQnn-K2FnDknrGUwCUl-ZA==
                                                                                                                                                                                                                                                                Age: 948
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC16384INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2f 33 2e 37 2e 31 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                                                Data Ascii: /* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt *//*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.expo
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC16384INData Raw: 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 30 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                                                                Data Ascii: l==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},first:X(function(){return[0]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC2273INData Raw: 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e
                                                                                                                                                                                                                                                                Data Ascii: nts.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:fun
                                                                                                                                                                                                                                                                2024-09-27 15:30:46 UTC16384INData Raw: 61 29 73 63 72 69 70 74 2f 69 3b 78 65 3d 43 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 28 62 65 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 72 61 64 69 6f 22 29 2c 62 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 2c 22 63 68 65 63 6b 65 64 22 29 2c 62 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 22 29 2c 78 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 65 29 2c 6c 65 2e 63 68 65 63 6b 43 6c 6f 6e 65 3d 78 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 63 6c 6f 6e
                                                                                                                                                                                                                                                                Data Ascii: a)script/i;xe=C.createDocumentFragment().appendChild(C.createElement("div")),(be=C.createElement("input")).setAttribute("type","radio"),be.setAttribute("checked","checked"),be.setAttribute("name","t"),xe.appendChild(be),le.checkClone=xe.cloneNode(!0).clon
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC16384INData Raw: 2e 68 65 69 67 68 74 3d 22 31 70 78 22 2c 6e 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 39 70 78 22 2c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 4a 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 72 3d 69 65 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2c 61 3d 70 61 72 73 65 49 6e 74 28 72 2e 68 65 69 67 68 74 2c 31 30 29 2b 70 61 72 73 65 49 6e 74 28 72 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 2b 70 61 72 73 65 49 6e 74 28 72 2e 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 2c 31 30 29 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 4a 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 29 2c 61 7d
                                                                                                                                                                                                                                                                Data Ascii: .height="1px",n.style.height="9px",n.style.display="block",J.appendChild(e).appendChild(t).appendChild(n),r=ie.getComputedStyle(t),a=parseInt(r.height,10)+parseInt(r.borderTopWidth,10)+parseInt(r.borderBottomWidth,10)===t.offsetHeight,J.removeChild(e)),a}
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC16384INData Raw: 6f 77 65 72 43 61 73 65 28 29 5d 29 26 26 22 73 65 74 22 69 6e 20 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 2e 73 65 74 28 74 68 69 73 2c 74 2c 22 76 61 6c 75 65 22 29 7c 7c 28 74 68 69 73 2e 76 61 6c 75 65 3d 74 29 29 7d 29 29 3a 74 3f 28 72 3d 63 65 2e 76 61 6c 48 6f 6f 6b 73 5b 74 2e 74 79 70 65 5d 7c 7c 63 65 2e 76 61 6c 48 6f 6f 6b 73 5b 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 26 26 22 67 65 74 22 69 6e 20 72 26 26 76 6f 69 64 20 30 21 3d 3d 28 65 3d 72 2e 67 65 74 28 74 2c 22 76 61 6c 75 65 22 29 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 65 3d 74 2e 76 61 6c 75 65 29 3f 65 2e 72 65 70 6c 61 63 65 28 53 74 2c 22 22 29 3a 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 65 3a 76 6f 69 64 20 30 7d 7d 29 2c 63 65
                                                                                                                                                                                                                                                                Data Ascii: owerCase()])&&"set"in r&&void 0!==r.set(this,t,"value")||(this.value=t))})):t?(r=ce.valHooks[t.type]||ce.valHooks[t.nodeName.toLowerCase()])&&"get"in r&&void 0!==(e=r.get(t,"value"))?e:"string"==typeof(e=t.value)?e.replace(St,""):null==e?"":e:void 0}}),ce
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC10190INData Raw: 66 61 75 6c 74 56 69 65 77 2c 7b 74 6f 70 3a 65 2e 74 6f 70 2b 6e 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 6e 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 29 3a 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 3a 76 6f 69 64 20 30 7d 2c 70 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 5b 30 5d 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 3d 74 68 69 73 5b 30 5d 2c 69 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 3b 69 66 28 22 66 69 78 65 64 22 3d 3d 3d 63 65 2e 63 73 73 28 72 2c 22 70 6f 73 69 74 69 6f 6e 22 29 29 74 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 65 6c 73 65 7b 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 28 29 2c 6e 3d 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                Data Ascii: faultView,{top:e.top+n.pageYOffset,left:e.left+n.pageXOffset}):{top:0,left:0}:void 0},position:function(){if(this[0]){var e,t,n,r=this[0],i={top:0,left:0};if("fixed"===ce.css(r,"position"))t=r.getBoundingClientRect();else{t=this.offset(),n=r.ownerDocument


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                121192.168.2.45626218.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC1206OUTGET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 301465
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:47 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:11 GMT
                                                                                                                                                                                                                                                                ETag: W/"113ed-622edbcd725d0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9384947 12164782
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: MSdskpZTdeVRG0tHfDHc5vGYhL8ec71dmShoOEIzUQQD9-eeoiplFw==
                                                                                                                                                                                                                                                                Age: 419
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC15791INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 3d 6e 5b 76 65 5d 3c 30 7c 7c 31 31 3c 6e 5b 76 65 5d 3f 76 65 3a 6e 5b 6b 65 5d 3c 31 7c 7c 6e 5b 6b 65 5d 3e 78 65 28 6e 5b 70 65 5d 2c 6e 5b 76 65 5d 29 3f 6b 65 3a 6e 5b 4d 65 5d 3c 30 7c 7c 32 34 3c 6e 5b 4d 65 5d 7c 7c 32 34 3d 3d 3d 6e 5b 4d 65 5d 26 26 28 30 21 3d 3d 6e 5b 44 65 5d 7c 7c 30 21 3d 3d 6e 5b 53 65 5d 7c 7c 30 21 3d 3d 6e 5b 59 65 5d 29 3f 4d 65 3a 6e 5b 44 65 5d 3c 30 7c 7c 35 39 3c 6e 5b 44 65 5d 3f 44 65 3a 6e 5b 53 65 5d 3c 30 7c 7c 35 39 3c 6e 5b 53 65 5d 3f 53 65 3a 6e 5b 59 65 5d 3c 30 7c 7c 39 39 39 3c 6e 5b 59 65 5d 3f 59 65 3a 2d 31 2c 79 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 44 61 79 4f 66 59 65 61 72 26 26 28 74 3c 70 65 7c 7c 6b 65 3c 74 29 26 26 28 74 3d 6b 65 29 2c 79 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 57 65 65 6b
                                                                                                                                                                                                                                                                Data Ascii: =n[ve]<0||11<n[ve]?ve:n[ke]<1||n[ke]>xe(n[pe],n[ve])?ke:n[Me]<0||24<n[Me]||24===n[Me]&&(0!==n[De]||0!==n[Se]||0!==n[Ye])?Me:n[De]<0||59<n[De]?De:n[Se]<0||59<n[Se]?Se:n[Ye]<0||999<n[Ye]?Ye:-1,y(e)._overflowDayOfYear&&(t<pe||ke<t)&&(t=ke),y(e)._overflowWeek
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 2c 70 6e 2e 63 61 6c 65 6e 64 61 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 4b 74 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 76 6f 69 64 20 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 75 28 65 29 26 26 21 6c 28 65 29 2c 6e 3d 21 31 2c 73 3d 5b 22 73 61 6d 65 44 61 79 22 2c 22 6e 65 78 74 44 61 79 22 2c 22 6c 61 73 74 44 61 79 22 2c 22 6e 65 78 74 57 65 65 6b 22 2c 22 6c 61 73 74 57 65 65 6b 22 2c 22 73 61 6d 65 45 6c 73 65 22 5d 2c 69 3d 30 3b 69 3c 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 6e 3d 6e 7c 7c 6d 28 65 2c 73 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                                                Data Ascii: ,pn.calendar=function(e,t){1===arguments.length&&(arguments[0]?Kt(arguments[0])?(e=arguments[0],t=void 0):function(e){for(var t=u(e)&&!l(e),n=!1,s=["sameDay","nextDay","lastDay","nextWeek","lastWeek","sameElse"],i=0;i<s.length;i+=1)n=n||m(e,s[i]);return t
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC12243INData Raw: 78 22 29 7c 7c 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 52 65 67 65 78 3d 52 65 29 2c 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 53 74 72 69 63 74 52 65 67 65 78 26 26 65 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 52 65 67 65 78 29 7d 2c 6b 6e 2e 77 65 65 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 65 28 65 2c 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 77 2c 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 79 29 2e 77 65 65 6b 7d 2c 6b 6e 2e 66 69 72 73 74 44 61 79 4f 66 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 79 7d 2c 6b 6e 2e 66 69 72 73 74 44 61 79 4f 66 57 65
                                                                                                                                                                                                                                                                Data Ascii: x")||(this._monthsShortRegex=Re),this._monthsShortStrictRegex&&e?this._monthsShortStrictRegex:this._monthsShortRegex)},kn.week=function(e){return Ae(e,this._week.dow,this._week.doy).week},kn.firstDayOfYear=function(){return this._week.doy},kn.firstDayOfWe
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 21 30 7d 29 2c 65 5b 74 5d 3b 7d 74 72 79 7b 6c 28 7b 7d 2c 22 22 29 3b 7d 63 61 74 63 68 28 72 29 7b 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 3d 69 3b 7d 3b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 69 2c 73 29 7b 76 61 72 20 6e 2c 6c 2c 61 2c 6f 2c 74 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 74 3a 62 2c 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 73 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 63 28 74 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65 3a 28 6e 3d 65 2c 6c 3d 69 2c 61 3d 73 2c 6f 3d 75 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 45 72
                                                                                                                                                                                                                                                                Data Ascii: !0}),e[t];}try{l({},"");}catch(r){l=function(e,t,i){return e[t]=i;};}function o(e,t,i,s){var n,l,a,o,t=t&&t.prototype instanceof b?t:b,t=Object.create(t.prototype),s=new x(s||[]);return c(t,"_invoke",{value:(n=e,l=i,a=s,o=u,function(e,t){if(o===p)throw Er
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 6e 61 6d 65 29 72 65 74 75 72 6e 20 21 30 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 5b 6e 61 6d 65 3d 22 27 2b 65 2b 27 22 5d 27 29 3b 7d 76 61 72 20 69 3d 65 2e 66 6f 72 6d 7c 7c 61 28 65 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 43 53 53 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 43 53 53 2e 65 73 63 61 70 65 29 73 3d 74 28 77 69 6e 64 6f 77 2e 43 53 53 2e 65 73 63 61 70 65 28 65 2e 6e 61 6d 65 29 29 3b 65 6c 73 65 20 74 72 79 7b 73 3d 74 28 65 2e 6e 61 6d 65 29 3b 7d 63
                                                                                                                                                                                                                                                                Data Ascii: name)return !0;function t(e){return i.querySelectorAll('input[type="radio"][name="'+e+'"]');}var i=e.form||a(e);if("undefined"!=typeof window&&void 0!==window.CSS&&"function"==typeof window.CSS.escape)s=t(window.CSS.escape(e.name));else try{s=t(e.name);}c
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 74 61 72 74 22 3a 72 28 74 68 69 73 2e 5f 6e 6f 64 65 2e 73 74 79 6c 65 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 6c 65 66 74 3a 74 68 69 73 2e 5f 6f 66 66 73 65 74 54 6f 50 61 72 65 6e 74 2e 6c 65 66 74 2b 22 70 78 22 2c 72 69 67 68 74 3a 74 68 69 73 2e 5f 6f 66 66 73 65 74 54 6f 50 61 72 65 6e 74 2e 72 69 67 68 74 2b 22 70 78 22 2c 74 6f 70 3a 74 68 69 73 2e 5f 6f 66 66 73 65 74 54 6f 50 61 72 65 6e 74 2e 74 6f 70 2b 22 70 78 22 2c 62 6f 74 74 6f 6d 3a 22 61 75 74 6f 22 2c 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 30 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 30 2c 6d 61 72 67 69 6e 54 6f 70 3a 30 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6d 69 64 64 6c 65 22 3a 72 28 74 68 69 73 2e 5f 6e 6f 64 65 2e
                                                                                                                                                                                                                                                                Data Ascii: tart":r(this._node.style,{position:"absolute",left:this._offsetToParent.left+"px",right:this._offsetToParent.right+"px",top:this._offsetToParent.top+"px",bottom:"auto",width:"auto",marginLeft:0,marginRight:0,marginTop:0});break;case "middle":r(this._node.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 5c 73 28 6d 69 6c 65 73 74 6f 6e 65 7c 64 72 6f 69 64 28 3f 3a 5b 32 2d 34 78 5d 7c 5c 73 28 3f 3a 62 69 6f 6e 69 63 7c 78 32 7c 70 72 6f 7c 72 61 7a 72 29 29 3f 3a 3f 28 5c 73 34 67 29 3f 29 5b 5c 77 5c 73 5d 2b 62 75 69 6c 64 5c 2f 2f 69 2c 2f 6d 6f 74 5b 5c 73 2d 5d 3f 28 5c 77 2a 29 2f 69 2c 2f 28 58 54 5c 64 7b 33 2c 34 7d 29 20 62 75 69 6c 64 5c 2f 2f 69 2c 2f 28 6e 65 78 75 73 5c 73 36 29 2f 69 5d 2c 5b 61 2c 5b 68 2c 22 4d 6f 74 6f 72 6f 6c 61 22 5d 2c 5b 72 2c 67 5d 5d 2c 5b 2f 61 6e 64 72 6f 69 64 2e 2b 5c 73 28 6d 7a 36 30 5c 64 7c 78 6f 6f 6d 5b 5c 73 32 5d 7b 30 2c 32 7d 29 5c 73 62 75 69 6c 64 5c 2f 2f 69 5d 2c 5b 61 2c 5b 68 2c 22 4d 6f 74 6f 72 6f 6c 61 22 5d 2c 5b 72 2c 76 5d 5d 2c 5b 2f 68 62 62 74 76 5c 2f 5c 64 2b 5c 2e 5c 64 2b 5c 2e
                                                                                                                                                                                                                                                                Data Ascii: \s(milestone|droid(?:[2-4x]|\s(?:bionic|x2|pro|razr))?:?(\s4g)?)[\w\s]+build\//i,/mot[\s-]?(\w*)/i,/(XT\d{3,4}) build\//i,/(nexus\s6)/i],[a,[h,"Motorola"],[r,g]],[/android.+\s(mz60\d|xoom[\s2]{0,2})\sbuild\//i],[a,[h,"Motorola"],[r,v]],[/hbbtv\/\d+\.\d+\.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC9078INData Raw: 68 61 6e 64 6c 65 4b 65 79 62 6f 61 72 64 4f 6e 43 6c 6f 73 65 29 2c 74 68 69 73 2e 64 72 6f 70 44 6f 77 6e 54 6f 6f 6c 62 61 72 29 26 26 28 74 68 69 73 2e 64 72 6f 70 44 6f 77 6e 54 6f 6f 6c 62 61 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 29 2c 74 68 69 73 2e 73 65 61 72 63 68 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 64 72 6f 70 44 6f 77 6e 54 6f 6f 6c 62 61 72 29 2c 74 68 69 73 2e 64 72 6f 70 44 6f 77 6e 54 6f 6f 6c 62 61 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 2c 74 68 69 73 2e 63 6c 65 61 72 41 6c 6c 42 75 74 74 6f 6e 4c 61 62 65 6c 29 26 26 28 74 68 69 73 2e 63 6c 65 61 72 41 6c 6c 42 75 74 74 6f 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72
                                                                                                                                                                                                                                                                Data Ascii: handleKeyboardOnClose),this.dropDownToolbar)&&(this.dropDownToolbar.appendChild(this.closeButton),this.searchContainer.appendChild(this.dropDownToolbar),this.dropDownToolbar.style.display="none"),this.clearAllButtonLabel)&&(this.clearAllButton=document.cr
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 62 6f 78 65 73 5b 30 5d 29 2e 66 69 72 73 74 43 68 69 6c 64 29 2e 66 6f 63 75 73 28 29 29 3b 7d 7d 68 61 6e 64 6c 65 4b 65 79 62 6f 61 72 64 4f 6e 53 65 6c 65 63 74 41 6c 6c 28 65 29 7b 73 77 69 74 63 68 28 65 2e 6b 65 79 29 7b 63 61 73 65 20 22 45 73 63 61 70 65 22 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 45 73 63 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 41 72 72 6f 77 44 6f 77 6e 22 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 28 30 3c 74 68 69 73 2e 76 69 73 69 62 6c 65 4f 70 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 76 69 73 69 62 6c 65 4f 70 74 69 6f 6e 73 5b 30 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 22 29 3a 74 68 69 73 2e 69 6e 70 75 74
                                                                                                                                                                                                                                                                Data Ascii: boxes[0]).firstChild).focus());}}handleKeyboardOnSelectAll(e){switch(e.key){case "Escape":e.preventDefault(),this.handleEsc(e);break;case "ArrowDown":e.preventDefault(),(0<this.visibleOptions.length?this.visibleOptions[0].querySelector("input"):this.input


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                122192.168.2.45626118.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC1013OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/irish-castles.jpg?h=252f27fa&itok=evfgdgzT HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 37553
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:47 GMT
                                                                                                                                                                                                                                                                ETag: "92b1-615ceb0649908"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Thu, 11 Apr 2024 09:22:07 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2857310 6008911
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: EwNzIAsnJpofsMF2rBqqdyZ5sTWiBzXmEeCIciGXefpjZUCAfNZ8-A==
                                                                                                                                                                                                                                                                Age: 2324
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC2527INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 2f 27 81 2d 6d f6 c1 10 dc a1 86 dd d4 56 32 84 22 ec d8 5c e7 5b 06 1c 99 cb 1d dc 6e 5e 0f bd 31 c3 c7 16 1e 65 93 3f 70 81 d2 b5 23 8f 4e d4 55 9e 64 30 b0 52 30 0e 06 6b 3d ac 80 11 12 1c c4 07 19 3d 4d 7a 15 29 4a 9f 50 56 65 94 b2 9e 44 8d a7 95 58 9e 78 ea a2 ac 2d da 5b 0d f1 dc ca ae bc 29 0c 79 35 99 1c 71 99 b0 64 90 27 7e 6a 6c 6e 01 21 c1 41 eb d6 b3 55 6a 27 b8 f9 53 d2 c7 5b a5 78 aa e2 dd 04 5a 82 19 bb 86 fe 2c 56 dc 5e 28 b0 65 dc c9 2a 0f 75 af 35 bb 9c 09 22 70 ac 19 3e e9 ab d6 ba 8a 44 d9 93 32 19 13 0c 3d 2b d4 a3 98 54 e4 df 53 9a 58 78 df 63 d2 ad f5 3b 4b 96 09 14 83 71 19 f9 b8 ab 9d 79 e3 15 e6 93 ca 8f 02 46 8d b6 54 e7 21 ba 8f 4a b7 a2 eb 97 30 1f 25 cb a1 07 82 c7 2b 5d 94 33 1e 67 69 a3 39 e1 ad ac 4f 40 a2 b1 17 c4 b6 d1
                                                                                                                                                                                                                                                                Data Ascii: /'-mV2"\[n^1e?p#NUd0R0k==Mz)JPVeDXx-[)y5qd'~jln!AUj'S[xZ,V^(e*u5"p>D2=+TSXxc;KqyFT!J0%+]3gi9O@
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 38 07 a8 aa 71 92 8a c7 07 07 bd 42 e4 9e 39 3e 95 bc 5d a3 62 1c 54 a5 71 84 b7 5a df d1 75 19 19 a2 b7 9a 4c ae 76 a9 3f ca b0 1d 59 38 75 2a 7d 08 a9 20 94 47 22 16 24 05 39 e2 a6 c6 8c d0 d7 20 ff 00 89 cc 9b 06 15 88 c9 1d 05 2b 5c 1d 32 56 8e c2 ea 4d a4 02 ce bf 29 dd 53 5c eb 4e b0 b4 29 e5 94 99 30 e4 8c 9a ce 38 d8 0d 25 1e e0 dd 84 79 66 ba 97 74 92 31 6f ef 31 c9 a6 11 8e 33 9a 93 e5 55 c8 a6 85 26 b4 8a 21 b1 58 15 00 0e 94 c2 00 23 06 a6 20 96 19 3c 0a 6c 71 79 8c e7 38 0a 33 4d ad 49 45 c0 d8 75 c7 40 2a 6f b4 01 1b 63 d2 a1 89 03 5b 86 ee 45 27 97 94 c6 2a da d0 cd d9 b2 f5 9b ed 84 03 c1 cf 35 2d c4 9f 69 b4 31 89 00 54 6c f3 d7 35 9e 24 2a 00 e8 29 91 4b b9 59 47 5e a6 b3 e5 d4 94 a5 ba 27 85 9d 65 91 a3 3c b0 cd 7a 4f 81 bc 45 35 de a8
                                                                                                                                                                                                                                                                Data Ascii: 8qB9>]bTqZuLv?Y8u*} G"$9 +\2VM)S\N)08%yft1o13U&!X# <lqy83MIEu@*oc[E'*5-i1Tl5$*)KYG^'e<zOE5
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC2258INData Raw: 40 3b e3 34 5c eb 3a 74 58 29 73 b9 7b aa a7 5a 4a 11 5d 41 bb 98 92 68 d2 48 0f 97 09 62 7b 66 ae 41 a2 5e bd b9 8a 64 05 33 9c 66 b4 e1 f1 15 93 e0 47 24 63 3d 9d 71 4f ff 00 84 82 d8 3b 06 96 dc 0f af 34 34 0a 2b b9 4e 1b 18 6d 37 0b cb 5f 39 5b f8 73 53 5d cf a5 a5 ae cb 4d 16 38 df fb ed 26 6a 59 7c 43 a7 88 d7 74 d1 b6 7b 0e d5 4d f5 6d 23 7e 49 0d ee 05 2f 67 17 ab 1b 93 5a 45 99 53 43 6a 24 df f6 78 c1 6e b9 6e 94 c5 b4 b2 77 ca a9 53 f5 c8 ad 86 d4 b4 62 bb 92 28 8b b7 f7 d6 a2 7d 56 d5 93 62 ac 2a 0f 5f 96 af 95 6c 64 fc d9 4a 5b 2b 69 62 29 e5 29 f7 02 a9 cb a7 95 6c f9 8e 07 f0 94 5c d6 cc 77 16 c0 7f ad 8c 29 a8 da 5e 76 24 e8 14 fb d1 c8 86 99 88 6c 64 65 2c d3 70 3b 9a 65 b5 a4 f3 70 2e 00 5f 5a d3 9c 47 28 22 49 10 e3 de 9b 1c 2a cb fb a6
                                                                                                                                                                                                                                                                Data Ascii: @;4\:tX)s{ZJ]AhHb{fA^d3fG$c=qO;44+Nm7_9[sS]M8&jY|Ct{Mm#~I/gZESCj$xnnwSb(}Vb*_ldJ[+ib))l\w)^v$lde,p;ep._ZG("I*


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                123192.168.2.45626318.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC1015OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-01/detecting-synaesthesia-sus.jpg?itok=TEQvZMGl HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 40836
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:48 GMT
                                                                                                                                                                                                                                                                ETag: "9f84-6106508a54c80"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Fri, 02 Feb 2024 12:13:03 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1130162 13775519
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 d81b69368e6f8be2907e338480e58682.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: k5S1hjNs10KbUP47VZT4jiXgkaqMwQ1ohN4cGERQjyn8gUprjib3JQ==
                                                                                                                                                                                                                                                                Age: 2324
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC15822INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: f5 b8 1c 5e 26 84 d5 2c 7d 93 7b 49 6c fc 9f 67 f8 3e 87 2c 94 1e b0 fb 99 e4 92 58 34 57 04 44 c0 a6 72 1b 38 ad 3d 3b cf 72 04 92 95 8d 7a 92 70 2b 4f 51 f0 d6 b3 a7 49 b6 e2 c5 89 3d 19 06 41 fa 63 8a af 61 a1 6a ba 95 d2 c0 90 4a a0 9c 12 54 80 2b e8 79 e2 e3 7b 99 24 96 c7 4d a3 6a 26 f7 53 b2 b0 b6 52 21 49 03 31 c7 2d 83 9f ca bd 61 dc 02 00 04 b7 60 2b 9d f0 b7 84 ed f4 18 37 b0 0f 72 c0 65 cf 24 7b 57 48 06 2b c5 c5 cb da 3b 40 87 24 d8 cc b9 18 0b 82 7b 92 08 14 e5 01 46 06 4f b9 ef 4e a0 d7 3a 8d b5 6e e4 b6 45 3c f1 5b 44 d2 cc e1 23 51 92 c4 f0 2a 95 96 bb a6 6a 33 1b 78 2e 51 e4 c1 05 08 c1 23 db b1 ae 77 e2 44 b7 91 e8 51 bd a4 72 4a 8b 27 ef 52 31 96 00 8c 02 40 e7 03 9c fd 45 71 1e 05 d3 35 3d 4f c4 f6 b7 42 19 a3 b6 b7 3b e6 99 d0 a8 3e
                                                                                                                                                                                                                                                                Data Ascii: ^&,}{Ilg>,X4WDr8=;rzp+OQI=AcajJT+y{$Mj&SR!I1-a`+7re${WH+;@${FON:nE<[D#Q*j3x.Q#wDQrJ'R1@Eq5=OB;>
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC5763INData Raw: c9 67 a7 82 d6 c0 e6 49 00 fb e7 39 fc b3 f8 9c 56 98 da 1f da 99 8a f6 0e f1 8c 52 72 e9 bb 7a 19 e4 3c d9 5e 05 bc 42 b4 a4 ee 97 5d 92 f9 6c 5c b8 d4 2d ad a5 13 c5 77 14 69 b8 01 fb c0 46 7d 38 3c f5 ad 2b 4f 19 db 08 9e 0b 8b d8 a3 90 60 66 43 b4 11 ec 4f 5a f3 98 92 39 58 34 83 6c 36 ff 00 39 62 78 3f 87 a9 3f ca b3 ae 14 dc dd 48 c4 7d d2 73 83 d3 1c 63 f3 c7 e6 6b d1 ab 90 e1 ea 42 d3 6d be 8c ed 59 d5 59 4b e1 49 75 3d 72 db 54 b5 bf 89 ae 20 ba 49 94 39 52 46 70 08 c7 62 3d c5 4a 97 24 4c 01 63 b4 f2 39 e3 35 e5 7a 55 d4 f6 76 f7 65 1b f7 38 ce 3b 16 19 c1 14 fb 4d 57 50 b6 2c cd 73 20 69 0e 58 36 0f 38 00 70 73 cf ff 00 58 57 37 f6 1c 93 7c b2 56 e9 73 a5 67 14 da 4a 51 77 eb 63 d6 3e 79 e7 09 0c 62 49 1b a8 0a 32 69 90 fd ae ca 53 e6 c3 2c 6b
                                                                                                                                                                                                                                                                Data Ascii: gI9VRrz<^B]l\-wiF}8<+O`fCOZ9X4l69bx??H}sckBmYYKIu=rT I9RFpb=J$Lc95zUve8;MWP,s iX68psXW7|VsgJQwc>ybI2iS,k
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC2867INData Raw: 50 01 45 14 50 01 4b 8a 4a 5a 00 31 46 28 a2 80 0c 51 8a 28 a0 03 14 51 45 30 00 73 45 25 28 34 00 b4 a2 9b 4e 14 80 51 4b 4d 14 a2 80 16 96 92 94 50 31 68 a2 8a 00 5a 51 49 4a 28 00 a5 a4 a5 a0 02 8a 28 a0 02 96 92 94 52 03 8e d1 40 1f 13 fc 56 39 c9 b6 b1 3f f8 ec 83 fa 56 b7 8a fc 2d 63 e2 ed 06 6d 32 f5 40 27 e6 86 50 32 62 70 38 61 fc 88 ee 09 15 b4 15 43 16 00 64 f5 38 e4 d3 85 0d dc 15 d6 a8 f9 0e ff 00 4b bd f0 de af 3e 93 a9 c5 b2 58 58 a8 6e c4 1e 41 07 b8 3c 10 7f fa f5 46 75 06 e1 c1 18 e6 be 96 f8 89 e0 68 7c 5d a5 79 b0 22 2e a9 6e 09 82 42 31 bc 75 d8 4f a1 ec 7b 1f a9 af 9d 65 b3 9a 39 5e 09 e2 64 b8 89 8a 32 30 c1 04 1c 10 47 a8 c5 44 1a a7 52 ef 66 7a b5 e3 3c c3 06 95 3f 8a 0e f6 f2 fe b6 fb bb 10 69 c5 a1 d4 11 d1 8a b0 49 06 47 50 0a
                                                                                                                                                                                                                                                                Data Ascii: PEPKJZ1F(Q(QE0sE%(4NQKMP1hZQIJ((R@V9?V-cm2@'P2bp8aCd8K>XXnA<Fuh|]y".nB1uO{e9^d20GDRfz<?iIGP


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                124192.168.2.45626418.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC1029OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_impact-gender-equality-era-factsheet.jpg?itok=IEvXRzKL HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 6345
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:48 GMT
                                                                                                                                                                                                                                                                ETag: "18c9-622c530ba2840"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Sep 2024 08:29:41 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2857314 10394681
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: m28qnBP7ZxNQ97gFRAgI-ObKLtVd07c8dzrwzwaptQofmKH_9Vh7tw==
                                                                                                                                                                                                                                                                Age: 677
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC6345INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                125192.168.2.45626518.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:47 UTC1020OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-06/ec_rtd_kv-talks-2024.jpg?h=60f9f39d&itok=xHwGvsQ8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 29429
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:48 GMT
                                                                                                                                                                                                                                                                ETag: "72f5-61a377eb99170"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Thu, 06 Jun 2024 12:05:11 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9384951 13703034
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: XxqekYd5ucDjoCVkp1LbdO3YubwNXdoL4-REOt_Az6rKnDeN3o7TCQ==
                                                                                                                                                                                                                                                                Age: 247
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC2527INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 3e a6 99 0e 51 1e f2 5e 58 fd d0 7b 9a 92 d4 88 2d de e2 5c e5 cf e2 68 02 49 96 5c b2 42 a7 73 f2 ce 78 fc 2a b7 d9 21 87 9b 89 86 7f ba b5 14 f7 92 cc 4f 3b 57 d0 54 2a 8e e7 0a a5 8f b0 a6 93 13 65 c3 7e b1 ae c8 22 01 7d ea 13 3d c5 c3 04 04 f3 fc 2b c5 49 16 9f 2b f2 f8 41 f9 9a b0 d0 18 53 6c 45 23 53 f7 a4 63 c9 a3 44 1a b2 b6 d8 ad 07 ce 04 93 7f 77 b2 fd 6a 19 21 91 10 48 e0 28 63 c0 ff 00 eb 54 e1 e0 80 fe ec 19 a5 ec 48 e2 95 a2 24 f9 d7 8e 79 e8 83 a9 a2 e2 b1 4a 8a 9a 58 9c ee 94 44 52 3c f1 ed 50 d5 08 28 a2 8a 04 14 51 45 00 14 51 45 00 5c a2 8a 2b 03 ee 42 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 92 96 92 81 30 a2 8a 29 90 d8 94 51 45 06 6c 4a 28 a2 99 94 84 a2 8a 4a 0c a4 c2 92 96 92 99 8c 98 52
                                                                                                                                                                                                                                                                Data Ascii: >Q^X{-\hI\Bsx*!O;WT*e~"}=+I+ASlE#ScDwj!H(cTH$yJXDR<P(QEQE\+B(((((((0)QElJ(JR
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC1514INData Raw: 47 52 31 ff 00 d7 cd 69 5b 13 0a 53 8c 25 f6 bf ad 7e f1 ca a2 4d 23 9d c5 14 b5 a9 a1 5b 43 75 73 2a cd 18 75 11 92 01 f5 c8 ab ad 55 51 a6 ea 4b 64 12 9d 95 cc 9a 4a 75 25 6a 3e 61 b8 a2 b5 f4 cb 58 66 d3 b5 09 24 8c 33 c7 1e 50 9e c7 07 fc 2b 36 08 24 b9 99 22 89 77 3b 1c 01 59 46 b4 5c a7 1d b9 77 fb ae 47 3e e4 34 95 b3 aa 43 67 61 6e 96 71 a2 c9 73 8c c9 29 ed ec 2a 9e 99 63 fd a1 7c 90 64 aa e3 73 11 d8 0a 98 62 63 2a 4e ab d2 3f a7 72 79 f4 b9 4a 92 b7 e5 bd d1 ed 24 68 63 d3 fc e0 87 05 d8 f5 fc ea 95 fd ce 9d 3c 1f e8 d6 6d 0c d9 eb 9e 31 51 4f 13 39 b5 fb b6 93 eb a7 f9 93 ce df 43 32 92 96 92 ba c1 b1 29 29 69 29 90 d8 94 94 ea 43 41 2d 8d a4 a7 53 69 90 d8 86 8a 5a 4a 08 6c 4a 4a 53 49 41 0c 4a 0d 14 94 c9 61 49 4b 49 41 2c 29 29 68 a0 91 28
                                                                                                                                                                                                                                                                Data Ascii: GR1i[S%~M#[Cus*uUQKdJu%j>aXf$3P+6$"w;YF\wG>4Cganqs)*c|dsbc*N?ryJ$hc<m1QO9C2))i)CA-SiZJlJJSIAJaIKIA,))h(
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC9004INData Raw: 89 45 14 50 48 94 51 45 02 0a 4a 5a 4a 62 0a 28 a2 80 0a b9 1c d6 d6 e8 19 14 bc b8 ea 7b 55 3a 92 1f 2f cd 53 29 f9 07 26 93 43 45 df 39 e2 84 cf 29 cc 8f c2 2f 60 2b 3c 92 ed 93 92 c4 fe 75 34 8d 25 dc ff 00 28 27 d0 7a 0a 9b f7 56 5e 92 4f fa 2d 25 a0 f7 24 76 fb 1d 98 8c 1f de bf 27 da b3 a9 ce ed 23 96 63 92 6a f5 9d 9f 22 59 47 fb aa 68 d9 6a 1b 8b 6d 12 db 42 6e 25 1f 36 38 1e 95 46 59 5a 69 0b b1 e7 f9 55 8b f9 8b cd e5 ff 00 0a 7f 3a a9 42 5d 58 3e c3 a3 43 24 8a 83 a9 38 ab 37 f2 66 51 12 fd d4 18 a9 ec 2d 8a 0f 35 c6 09 fb a2 a8 cc db a7 90 fa b1 a2 f7 61 b2 34 f6 8f b5 f9 e7 ee 08 10 83 ff 00 01 03 fa 1a a1 60 a6 6b b2 e7 b3 33 1f ce ad c5 70 60 d2 c2 c8 8b 2a b1 f9 55 b3 c0 f6 23 9a 76 9f 24 11 5a 4b 31 b7 1f 79 bf 8c f4 cf 4a e5 a6 ea 52 a7
                                                                                                                                                                                                                                                                Data Ascii: EPHQEJZJb({U:/S)&CE9)/`+<u4%('zV^O-%$v'#cj"YGhjmBn%68FYZiU:B]X>C$87fQ-5a4`k3p`*U#v$ZK1yJR


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                126192.168.2.45626618.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC1009OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/esof-2024.jpg?h=252f27fa&itok=iv7K5XXv HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 28323
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:48 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 May 2024 14:53:47 GMT
                                                                                                                                                                                                                                                                ETag: "6ea3-6187f492a0a08"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 3184623 12203523
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ed7f977b6d983a16331e3fe3f4764e9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 9vRydgJ-aTaHIOk9CsEJqNVXd-NAQl7loUoZLIeUa-yp2RhPBqc1LQ==
                                                                                                                                                                                                                                                                Age: 2324
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC15822INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC12501INData Raw: 6e 26 f2 e4 10 e7 1b f6 9d bf 9d 47 93 eb 5c 8f 0f cc db e6 dc d3 98 f4 5b cd 51 a5 f0 2e 89 3c d7 79 b8 17 4a 64 6d ff 00 30 50 cd d7 f0 ad 3f 10 ac 70 f8 87 4c d7 da fd 1a c1 59 51 a3 0f 9e b9 1b b1 f8 d7 93 67 81 e9 4b b8 9e 09 3f 4a 5f 54 d6 e9 f7 fc 43 9c f7 1b bb a8 ed d6 ee fc 5c 69 eb 6e f1 8c 48 cc 58 bf 1d 0f 3f ca b9 2d 43 53 6b 5f 86 7a 70 b3 b9 f2 e5 38 52 11 fe 6c 6e 35 e7 7b 98 f1 93 8a 4c f6 a5 0c 22 8d 9d ef a8 39 9e 93 77 aa c9 69 e0 9d 01 6d ae f6 48 cf 18 93 6b 73 f8 d7 43 27 d8 ae 7c 5d e6 7d b3 6c a2 cc 05 54 97 6e ff 00 98 f5 af 16 c9 a3 71 cf 53 4d e1 13 d9 f7 05 50 f5 9f 14 46 b2 78 26 e1 23 9e 08 e6 b7 94 4a cb 14 a5 b1 cf 4c f5 cf 35 5b c4 d6 ff 00 da ba 06 99 7f 6d 7f 1f 95 6e 8a 64 8f 7f df fb bf a8 c5 79 7e 49 e3 26 8d c7 18
                                                                                                                                                                                                                                                                Data Ascii: n&G\[Q.<yJdm0P?pLYQgK?J_TC\inHX?-CSk_zp8Rln5{L"9wimHksC'|]}lTnqSMPFx&#JL5[mndy~I&


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                127192.168.2.45626718.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC962OUTGET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 94383
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:46 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"7ecb-622edbcca1610"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 10005792 13867564
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a3c1615d6bdfc01a05a0b3a742d10d38.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: yTi_1q9t5Br220jmhp2Zv77wosI5KfYsMRiMQtQ3WuQaV8xyVqOJ2Q==
                                                                                                                                                                                                                                                                Age: 950
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC15793INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2f 33 2e 37 2e 31 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                                                Data Ascii: /* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt *//*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.expo
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68
                                                                                                                                                                                                                                                                Data Ascii: e.href||~e.tabIndex)},enabled:z(!1),disabled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstCh
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65
                                                                                                                                                                                                                                                                Data Ascii: ,r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogre
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 5b 30 5d 7c 7c 7b 7d 2c 6e 3d 30 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d
                                                                                                                                                                                                                                                                Data Ascii: nction(e){return M(this,function(e){var t=this[0]||{},n=0,r=this.length;if(void 0===e&&1===t.nodeType)return t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC16384INData Raw: 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 44 29 7c 7c 5b 5d 7d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70
                                                                                                                                                                                                                                                                Data Ascii: te&&e.getAttribute("class")||""}function kt(e){return Array.isArray(e)?e:"string"==typeof e&&e.match(D)||[]}ce.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.p
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC13054INData Raw: 20 72 2c 69 3b 69 66 28 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 6e 2e 73 63 72 69 70 74 41 74 74 72 73 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 63 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72 69 70 74 41 74 74 72 73 7c 7c 7b 7d 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b
                                                                                                                                                                                                                                                                Data Ascii: r,i;if(n.crossDomain||n.scriptAttrs)return{send:function(e,t){r=ce("<script>").attr(n.scriptAttrs||{}).prop({charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                128192.168.2.45626818.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC709OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-04/irish-castles.jpg?h=252f27fa&itok=evfgdgzT HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 37553
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:47 GMT
                                                                                                                                                                                                                                                                ETag: "92b1-615ceb0649908"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Thu, 11 Apr 2024 09:22:07 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2857310 6008911
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 760a29e891ec10bba1274911260e1fc8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: -G_tk-mKlhwtPuAUx1J7hOUs_13mCFTWaueG-oBFhypmpQcc6l1_bg==
                                                                                                                                                                                                                                                                Age: 2326
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC15824INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 9e a2 bb 21 45 59 a9 12 e4 5e f1 04 fe 23 97 52 30 c3 67 2c 38 4d d8 04 1e 3d 6a a5 cf 86 66 9e 21 a8 6b ba c4 51 3c 84 7c 88 77 13 5b 77 de 13 d7 16 f2 67 8a f9 e6 47 4c c7 26 fc 63 d4 62 b8 ed 4f 4b d5 ec e3 73 78 e0 2a ff 00 b5 d6 aa 9d 96 91 62 7a 74 2c ea 56 76 3a 48 49 74 d9 16 7d bc b3 39 cf 1f 4a cf b2 31 5d 6a 89 2d df dc 1f 31 09 c5 40 fa 75 c0 d3 d2 f1 9d 76 31 db b4 9e 6b 7b 47 d3 2c 5a 33 be 33 33 ed c9 75 6e 14 d7 4a b5 b5 23 76 5b d1 f5 3b 86 d4 2e 0c 17 0f 70 98 0a c4 af f0 d4 bf db f7 d6 fa ac ef f6 46 9e da 2e 18 91 db de b4 7c 3b 6b 27 99 f2 88 60 38 38 20 7d fa 6e b5 71 1e 9d 6f 71 24 91 2c 8b 27 c8 e0 3e 32 7e 95 83 49 b3 45 7e 53 82 ba 9d 2e 2e e5 99 53 6a bb 16 03 d2 a2 de dd ba 53 49 07 38 18 f6 a6 83 8e b5 da 96 87 33 7a 92 6f e3
                                                                                                                                                                                                                                                                Data Ascii: !EY^#R0g,8M=jf!kQ<|w[wgGL&cbOKsx*bzt,Vv:HIt}9J1]j-1@uv1k{G,Z333unJ#v[;.pF.|;k'`88 }nqoq$,'>2~IE~S..SjSI83zo
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC5345INData Raw: 15 0d 16 07 14 0f 40 3e d4 99 f7 a9 6d ec ee 27 75 48 90 b3 31 c0 00 72 6b 4f 4c f0 ec 97 7a 83 59 de 4f f6 39 7e ea 87 5e 4b 7a 7b 54 bd 03 4e 86 39 24 9e 94 60 e6 b5 75 df 0f 5e f8 7a e1 23 ba da 56 5e 51 94 fd e1 59 ab 1b b4 a1 4f 14 96 ba a0 7a 68 c7 13 90 05 15 62 57 44 8d 12 38 82 b2 9c ef ee 68 a6 33 d3 06 e6 4f de 4c ec 73 d4 9a 4f 35 24 ca b6 ef a9 3d 6b a3 ff 00 84 1a e4 81 1f da 77 c6 3b 03 83 53 0f 03 c9 0a 6f 67 91 50 fd d0 c7 39 af a0 78 8a 67 85 ec 6a 3d 4e 3c b3 0c 00 1d 80 3d ea c0 92 77 50 11 49 1d f9 ae ac 78 5e 78 4a 97 b3 92 48 8f e4 6a d0 f0 a8 9d 8b 45 a6 ca 36 f0 c1 1e a5 e2 69 a4 1e ca 6c e2 02 b8 90 99 32 3d 3e 6a ad 3e b1 67 0c 5b 9a e1 40 c9 18 ce 6b b6 f1 15 a6 9f e1 ef 07 dc cf 36 9a e2 76 fd dc 66 66 e7 71 af 0e 8b 4d b9 ba
                                                                                                                                                                                                                                                                Data Ascii: @>m'uH1rkOLzYO9~^Kz{TN9$`u^z#V^QYOzhbWD8h3OLsO5$=kw;SogP9xgj=N<=wPIx^xJHjE6il2=>j>g[@k6vffqM


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                129192.168.2.45626918.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:48 UTC1210OUTGET /sites/default/files/css/css_wOdFx3kydWtlG8TWeRPID6nUcO5CoorDQtQBTqUD-E0.css?delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 188761
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:49 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"483c-622edbccf51e8"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 6725095 6010941
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 307395f1eb3989f15e6f525475291c86.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: tUvjAyBEqGIS9pB0NpYV9eIiLYxeGouaPYr-DWZTYSE6TxigamQ7dg==
                                                                                                                                                                                                                                                                Age: 950
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC8068INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 3a 72 6f 6f 74 7b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 33 38 36 30 65 64 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 3a 23 30 35 31 30 33 36 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 36 30 3a 23 30 61 31 66 36 63 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 34 30 3a 23 30 66 32 66 61 32 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 32 30 3a 23 31 34 33 66 64 39 3b 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */:root{--ecl-color-primary:#3860ed;--ecl-color-primary-180:#051036;--ecl-color-primary-160:#0a1f6c;--ecl-color-primary-140:#0f2fa2;--ecl-color-primary-120:#143fd9;--ecl-color-primary-
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC6020INData Raw: 3a 2d 31 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 65 63 6c 2d 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2d 31 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2d 31 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 36 70 78 29 7b 2e 65 63 6c 2d 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2d 31 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2d 31 72 65
                                                                                                                                                                                                                                                                Data Ascii: :-1rem}}@media (min-width:768px){.ecl-row{-webkit-margin-start:-1rem;margin-inline-start:-1rem;-webkit-margin-end:-1rem;margin-inline-end:-1rem}}@media (min-width:996px){.ecl-row{-webkit-margin-start:-1rem;margin-inline-start:-1rem;-webkit-margin-end:-1re
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 6c 2d 34 7b 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 35 7b 72 69 67 68 74 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 36 7b 72 69 67 68 74 3a 35 30 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 37 7b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 38 7b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 39 7b 72 69 67 68 74 3a 37 35 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 31 30 7b 72 69 67 68 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 31 31 7b 72 69 67 68 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 63 6c 2d 70 75 6c 6c 2d 31 32 7b 72 69 67 68 74 3a
                                                                                                                                                                                                                                                                Data Ascii: l-4{right:33.3333333333%}.ecl-pull-5{right:41.6666666667%}.ecl-pull-6{right:50%}.ecl-pull-7{right:58.3333333333%}.ecl-pull-8{right:66.6666666667%}.ecl-pull-9{right:75%}.ecl-pull-10{right:83.3333333333%}.ecl-pull-11{right:91.6666666667%}.ecl-pull-12{right:
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC8493INData Raw: 72 65 66 29 20 22 29 22 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 34 30 30 20 39 2e 32 70 74 2f 31 33 2e 31 70 74 20 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 2e 31 63 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 31 63 6d 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 69 63 6f 6e 2d 61 66 74 65 72 2c 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 69 63 6f 6e 2d 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 65 63 6c 2d 6c 69 6e 6b 2d 2d 69 63 6f 6e 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65
                                                                                                                                                                                                                                                                Data Ascii: ref) ")";font:normal normal 400 9.2pt/13.1pt verdana,sans-serif;font-style:italic;-webkit-margin-start:.1cm;margin-inline-start:.1cm;text-decoration:underline}.ecl-link--icon-after,.ecl-link--icon-before{display:inline}.ecl-link--icon{text-decoration:none
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC4083INData Raw: 6e 2d 6c 69 73 74 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 74 65 72 6d 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 2e 36 33 63 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 36 33 63 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 34 32 63 6d 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d
                                                                                                                                                                                                                                                                Data Ascii: n-list--horizontal .ecl-description-list__term:first-of-type{margin-top:0}.ecl-description-list--horizontal .ecl-description-list__definition{align-items:flex-start;-webkit-margin-start:.63cm;margin-inline-start:.63cm;margin-top:.42cm;overflow-wrap:break-
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 75 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 2d 64 29 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 34 30 30 20 32 36 2e 32 35 70 74 2f 32 38 2e 39 70 74 20 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 31 63 6d 7d 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 2d 2d 66 6f 6e 74 2d 6d 20 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 5f 5f 76 61 6c 75 65 7b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 34 30 30 20 31 38 2e 34 70 74 2f 32 36 2e 32 35 70 74 20 76 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 65 63 6c 2d 6c 69 73 74 2d 69 6c 6c 75 73 74 72 61 74 69 6f 6e 5f 5f 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28
                                                                                                                                                                                                                                                                Data Ascii: ue{color:var(--c-d);font:normal normal 400 26.25pt/28.9pt verdana,sans-serif;margin-bottom:.21cm}.ecl-list-illustration--font-m .ecl-list-illustration__value{font:normal normal 400 18.4pt/26.25pt verdana,sans-serif}.ecl-list-illustration__title{color:var(
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16255INData Raw: 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 2e 34 32 63 6d 29 7d 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 2d 2d 6e 6f 2d 68 6f 76 65 72 20 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 2c 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 2d 69 63 6f 6e 2c 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 66 6f 6f 74 65 72 2c 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 6c 69 73 74 20 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 63 61 70 74 69 6f 6e 2c 2e 65 63 6c 2d 67 61 6c 6c 65 72 79 5f 5f 6c 69 73 74 20 2e 65 63 6c 2d 67 61 6c
                                                                                                                                                                                                                                                                Data Ascii: rflow:ellipsis;vertical-align:text-bottom;white-space:nowrap;width:calc(100% - .42cm)}.ecl-gallery--no-hover .ecl-gallery__description,.ecl-gallery__description-icon,.ecl-gallery__footer,.ecl-gallery__list .ecl-gallery__caption,.ecl-gallery__list .ecl-gal
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 73 2d 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 70 72 69 6d 61 72 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 73 2d 70 72 69 6d 61 72 79 2d 31 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63
                                                                                                                                                                                                                                                                Data Ascii: op:1px solid #000!important}.ecl-u-border-s-right{border-right:1px solid #000!important}.ecl-u-border-color-s-primary{border-color:var(--ecl-color-primary)!important}.ecl-u-border-color-s-primary-180{border-color:var(--ecl-color-primary-180)!important}.ec
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC2179INData Raw: 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 78 6c 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 78 6c 2d 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 70 72 69 6d 61 72 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 70 72 69 6d 61 72 79 2d 31 38 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63
                                                                                                                                                                                                                                                                Data Ascii: t}.ecl-u-border-xl-top{border-top:1px solid #000!important}.ecl-u-border-xl-right{border-right:1px solid #000!important}.ecl-u-border-color-xl-primary{border-color:var(--ecl-color-primary)!important}.ecl-u-border-color-xl-primary-180{border-color:var(--ec
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC6718INData Raw: 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 69 6e 66 6f 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 73 75 63 63 65 73 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 65 72 72 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 78 6c 2d 77 61 72 6e
                                                                                                                                                                                                                                                                Data Ascii: }.ecl-u-border-color-xl-info{border-color:var(--ecl-color-info)!important}.ecl-u-border-color-xl-success{border-color:var(--ecl-color-success)!important}.ecl-u-border-color-xl-error{border-color:var(--ecl-color-error)!important}.ecl-u-border-color-xl-warn


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                130192.168.2.45627118.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC725OUTGET /sites/default/files/styles/oe_theme_small_no_crop/public/2024-09/ec_rtd_impact-gender-equality-era-factsheet.jpg?itok=IEvXRzKL HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 6345
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:48 GMT
                                                                                                                                                                                                                                                                ETag: "18c9-622c530ba2840"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Mon, 23 Sep 2024 08:29:41 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 2857314 10394681
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 12e62b05f63a1a2118cca20014b15012.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: bmJ5aSG1hH44_mT46byZT3zFRPVFhRenpCgn96bI1EKo8PS5cpO2rA==
                                                                                                                                                                                                                                                                Age: 678
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC3198INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 aa 00 78 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222x"
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC3147INData Raw: cd 68 00 27 5f b8 eb 8c ee 5e 73 cf f7 6a 2d 53 b7 f5 f7 9d 5c d4 3f 9b f1 7f e4 5c 92 ee c2 36 71 e4 ca db 36 ee 22 36 fe 2e 94 86 f3 4e 0e 88 52 4d ee 14 81 e5 b7 f1 74 e7 a5 56 5b 8b 33 04 a3 fb 72 72 32 01 6d c0 15 eb c0 3b 7d ff 00 4a 6c b3 da f9 ae 24 d7 a7 4d c4 95 55 c0 0a 3a e3 a7 eb 45 aa 76 12 95 1e b2 fc 5f f9 16 5b 51 d2 d5 88 2b 2f 1d 48 85 f8 fd 29 7e df a6 6d dd b5 f0 4e 07 ee 9f 93 f4 c5 57 9a ea d0 2c 68 35 d9 91 c6 39 f9 49 6e 87 a6 df 4a b2 96 fb 61 fb 58 d5 6e 5e 2c 16 2c 70 41 18 f4 03 fc e2 8f de 76 fe be f1 f3 51 b7 c4 fe f7 fe 41 15 ee 9d 2b aa 04 94 33 74 0d 13 fa e2 91 af b4 d1 12 cb e5 ca 51 89 19 10 bf 18 00 f4 c6 7b d5 26 d4 b4 eb 29 a2 fb 47 88 65 c9 01 c2 39 1f 38 c9 cf f0 ff 00 b2 7f 2a b8 de 27 d1 51 15 9b 50 8b 6b 29 60
                                                                                                                                                                                                                                                                Data Ascii: h'_^sj-S\?\6q6"6.NRMtV[3rr2m;}Jl$MU:Ev_[Q+/H)~mNW,h59InJaXn^,,pAvQA+3tQ{&)Ge98*'QPk)`


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                131192.168.2.45627018.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC1210OUTGET /sites/default/files/css/css_MDZozTzXWZ-SLixN3AH65EjTe-uDVpnQ16dK-xSUQdo.css?delta=4&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 473
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:49 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"fc-622edbcd2f398"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 10440488 444936
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 ba67e20db38657ee5cb05d05b3da9d70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 6oIeIl36dXRcgzqHrEWmW6V1jqXpqOkIrdvsySoiOOMSZjQ1tOE7fg==
                                                                                                                                                                                                                                                                Age: 420
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC473INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6d 61 72 67 69 6e 3a 30 7d 2e 65 63 6c 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 64 61 72 6b 2d 31 30 30 29 3b 66 6f 6e 74 3a 76 61 72 28 2d 2d 65 63 6c 2d 66 6f 6e 74 2d 6d 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 65 63 6c 2d 73 70
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.ecl-contextual-navigation{display:flex;flex-direction:row;margin:0}.ecl-contextual-navigation__label{color:var(--ecl-color-dark-100);font:var(--ecl-font-m);margin-right:var(--ecl-sp


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                132192.168.2.45627218.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC711OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-01/detecting-synaesthesia-sus.jpg?itok=TEQvZMGl HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 40836
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:48 GMT
                                                                                                                                                                                                                                                                ETag: "9f84-6106508a54c80"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Fri, 02 Feb 2024 12:13:03 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 1130162 13775519
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 d81b69368e6f8be2907e338480e58682.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Wz4pN_pnDYWGcs7AA0Up2oMdQtu-cnSpTntSrRE0RLLZ-KI1MOOrKQ==
                                                                                                                                                                                                                                                                Age: 2325
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC15823INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: b8 1c 5e 26 84 d5 2c 7d 93 7b 49 6c fc 9f 67 f8 3e 87 2c 94 1e b0 fb 99 e4 92 58 34 57 04 44 c0 a6 72 1b 38 ad 3d 3b cf 72 04 92 95 8d 7a 92 70 2b 4f 51 f0 d6 b3 a7 49 b6 e2 c5 89 3d 19 06 41 fa 63 8a af 61 a1 6a ba 95 d2 c0 90 4a a0 9c 12 54 80 2b e8 79 e2 e3 7b 99 24 96 c7 4d a3 6a 26 f7 53 b2 b0 b6 52 21 49 03 31 c7 2d 83 9f ca bd 61 dc 02 00 04 b7 60 2b 9d f0 b7 84 ed f4 18 37 b0 0f 72 c0 65 cf 24 7b 57 48 06 2b c5 c5 cb da 3b 40 87 24 d8 cc b9 18 0b 82 7b 92 08 14 e5 01 46 06 4f b9 ef 4e a0 d7 3a 8d b5 6e e4 b6 45 3c f1 5b 44 d2 cc e1 23 51 92 c4 f0 2a 95 96 bb a6 6a 33 1b 78 2e 51 e4 c1 05 08 c1 23 db b1 ae 77 e2 44 b7 91 e8 51 bd a4 72 4a 8b 27 ef 52 31 96 00 8c 02 40 e7 03 9c fd 45 71 1e 05 d3 35 3d 4f c4 f6 b7 42 19 a3 b6 b7 3b e6 99 d0 a8 3e 8a
                                                                                                                                                                                                                                                                Data Ascii: ^&,}{Ilg>,X4WDr8=;rzp+OQI=AcajJT+y{$Mj&SR!I1-a`+7re${WH+;@${FON:nE<[D#Q*j3x.Q#wDQrJ'R1@Eq5=OB;>
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC8629INData Raw: 67 a7 82 d6 c0 e6 49 00 fb e7 39 fc b3 f8 9c 56 98 da 1f da 99 8a f6 0e f1 8c 52 72 e9 bb 7a 19 e4 3c d9 5e 05 bc 42 b4 a4 ee 97 5d 92 f9 6c 5c b8 d4 2d ad a5 13 c5 77 14 69 b8 01 fb c0 46 7d 38 3c f5 ad 2b 4f 19 db 08 9e 0b 8b d8 a3 90 60 66 43 b4 11 ec 4f 5a f3 98 92 39 58 34 83 6c 36 ff 00 39 62 78 3f 87 a9 3f ca b3 ae 14 dc dd 48 c4 7d d2 73 83 d3 1c 63 f3 c7 e6 6b d1 ab 90 e1 ea 42 d3 6d be 8c ed 59 d5 59 4b e1 49 75 3d 72 db 54 b5 bf 89 ae 20 ba 49 94 39 52 46 70 08 c7 62 3d c5 4a 97 24 4c 01 63 b4 f2 39 e3 35 e5 7a 55 d4 f6 76 f7 65 1b f7 38 ce 3b 16 19 c1 14 fb 4d 57 50 b6 2c cd 73 20 69 0e 58 36 0f 38 00 70 73 cf ff 00 58 57 37 f6 1c 93 7c b2 56 e9 73 a5 67 14 da 4a 51 77 eb 63 d6 3e 79 e7 09 0c 62 49 1b a8 0a 32 69 90 fd ae ca 53 e6 c3 2c 6b 92
                                                                                                                                                                                                                                                                Data Ascii: gI9VRrz<^B]l\-wiF}8<+O`fCOZ9X4l69bx??H}sckBmYYKIu=rT I9RFpb=J$Lc95zUve8;MWP,s iX68psXW7|VsgJQwc>ybI2iS,k


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                133192.168.2.45627318.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC716OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-06/ec_rtd_kv-talks-2024.jpg?h=60f9f39d&itok=xHwGvsQ8 HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 29429
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:48 GMT
                                                                                                                                                                                                                                                                ETag: "72f5-61a377eb99170"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Thu, 06 Jun 2024 12:05:11 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9384951 13703034
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: nLRGaf_uh0QJ0ZztUT9EpfPriqXE1f5uHhuUPIZwJlYowTMLJ4KXhg==
                                                                                                                                                                                                                                                                Age: 248
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC13045INData Raw: 8a 73 b6 f7 2d 80 b9 ec 3a 52 55 12 25 14 b4 50 06 9e 28 c5 2e 28 c5 66 7d 0d c4 c5 25 3b 14 62 81 5c 6d 6a 78 73 51 fe c9 f1 05 95 e1 38 44 90 09 3f dd 3c 1f d0 d6 65 18 a4 d5 d5 98 5e e7 be 5c e9 30 dd 6b 56 3a 93 63 cc b4 59 15 7d f7 00 3f 4e 7f 3a f3 1f 88 da 8f db 7c 49 f6 64 39 8e d1 02 7f c0 8f 27 fa 0f c2 ae d9 fc 4c ba b5 b1 82 dd f4 f8 e5 78 90 21 90 ca 46 ec 0c 64 8c 57 1f f6 e6 93 57 fe d0 b8 41 33 19 fc e7 42 70 1f e6 c9 15 cd 46 8c a3 2b cb a6 c6 71 4d 3d 4f 65 d3 23 b5 f0 d7 84 6d 92 fa 41 0c 51 44 0c cc 41 e1 98 f3 d3 9e a7 15 57 c3 da 87 85 23 bb 6b 4d 0e 48 d6 79 c6 4a 2a b8 dd b4 13 fc 43 1c 73 5c 1f 88 fc 71 71 e2 0d 35 6c 8d a2 5b a7 98 1d 8a b9 6d d8 e8 3a 7f 9c 56 06 95 a8 49 a4 ea 96 f7 f1 00 cf 0b ee da 4e 37 0e e3 f1 19 a9 58 79
                                                                                                                                                                                                                                                                Data Ascii: s-:RU%P(.(f}%;b\mjxsQ8D?<e^\0kV:cY}?N:|Id9'Lx!FdWWA3BpF+qM=Oe#mAQDAW#kMHyJ*Cs\qq5l[m:VIN7Xy


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                134192.168.2.456275147.67.34.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC655OUTGET /wel/surveys/wr_survey03/js/main.js?959695 HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:49 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 72673
                                                                                                                                                                                                                                                                Last-Modified: Thu, 12 Sep 2024 12:02:23 GMT
                                                                                                                                                                                                                                                                ETag: "11be1-621eae11b71c0"
                                                                                                                                                                                                                                                                Age: 143
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 84195363 98607204
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC2496INData Raw: 2f 2a 67 6c 6f 62 61 6c 0a 20 20 20 20 44 61 74 65 2c 20 45 72 72 6f 72 2c 20 4a 53 4f 4e 2c 20 4d 61 74 68 2c 20 52 65 67 45 78 70 2c 20 53 74 72 69 6e 67 2c 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 20 6e 61 76 69 67 61 74 6f 72 2c 20 77 69 6e 64 6f 77 2c 20 63 6f 6e 73 6f 6c 65 0a 2a 2f 0a 2f 2a 6a 73 6c 69 6e 74 0a 20 20 20 20 66 6f 72 3a 74 72 75 65 2c 20 62 72 6f 77 73 65 72 3a 74 72 75 65 2c 20 77 68 69 74 65 3a 74 72 75 65 2c 20 65 73 36 3a 74 72 75 65 0a 2a 2f 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 20 0a 20 2a 20 0a 20 2a 20 23 23 23 23 20 4f 76 65 72 76 69 65 77 0a 20 2a 20 0a 20 2a 20 23 23 23 23 23 20 50 72 65 6c
                                                                                                                                                                                                                                                                Data Ascii: /*global Date, Error, JSON, Math, RegExp, String, decodeURIComponent, document, encodeURIComponent, navigator, window, console*//*jslint for:true, browser:true, white:true, es6:true*//** * @fileOverview * * #### Overview * * ##### Prel
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC8192INData Raw: 72 61 70 70 65 72 20 77 69 74 68 20 74 68 65 20 6d 61 72 6b 75 70 20 6c 6f 61 64 65 64 20 66 72 6f 6d 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 2e 20 0a 20 2a 20 2a 20 20 20 46 69 6c 6c 20 74 68 65 20 6d 61 72 6b 75 70 20 69 6e 20 77 69 74 68 20 74 72 61 6e 73 6c 61 74 61 62 6c 65 20 74 65 78 74 73 20 61 6e 64 20 68 72 65 66 20 55 52 4c 73 2e 0a 20 2a 20 2a 20 20 20 41 64 64 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 74 68 65 20 70 6f 70 75 70 20 63 6c 6f 73 65 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 69 67 67 65 72 20 74 68 65 20 5f 73 75 72 76 65 79 5f 70 6f 70 5f 75 70 5f 63 6c 6f 73 65 64 5f 20 6d 65 74 68 6f 64 20 28 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 29 2e 0a 20 2a 20 0a 20 2a 20 23 23 23 23 23 20 54 68 65 20
                                                                                                                                                                                                                                                                Data Ascii: rapper with the markup loaded from the settings file. * * Fill the markup in with translatable texts and href URLs. * * Add default listener to the popup close button to trigger the _survey_pop_up_closed_ method (described below). * * ##### The
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC8192INData Raw: 74 69 6f 6e 2e 5f 61 75 78 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 69 73 5f 64 65 73 63 65 6e 64 61 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 70 61 72 65 6e 74 2c 20 63 68 69 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 20 26 26 20 63 68 69 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 61 72 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 28 63 68 69 6c 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 6f 64 65 20 3d 20 63 68 69 6c 64 2e 70 61 72 65 6e 74 4e 6f
                                                                                                                                                                                                                                                                Data Ascii: tion._aux */ is_descendant: function(parent, child) { if (parent && child) { if (parent.contains) { return parent.contains(child); } var node = child.parentNo
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC8192INData Raw: 74 75 72 6e 20 2b 6e 65 77 20 44 61 74 65 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 4c 6f 61 64 73 20 73 74 79 6c 65 73 68 65 65 74 20 61 6e 64 20 63 61 6c 6c 73 20 63 61 6c 6c 62 61 63 6b 20 77 68 65 6e 20 6c 6f 61 64 65 64 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 75 72 6c 20 2d 20 55 52 4c 20 74 6f 20 74 68 65 20 43 53 53 20 66 69 6c 65 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 46 75 6e 63 74 69 6f 6e 7d 20 63 61 6c 6c 62 61 63 6b 20 2d 20 43 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 5f 61 75 78 0a
                                                                                                                                                                                                                                                                Data Ascii: turn +new Date; }, /** * Loads stylesheet and calls callback when loaded. * @param {String} url - URL to the CSS file. * @param {Function} callback - Callback function. * @memberof SurveyInvitation._aux
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC5336INData Raw: 65 6e 61 62 6c 65 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 73 75 72 2e 65 72 72 6f 72 5f 6c 6f 67 28 22 43 6f 6f 6b 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 2e 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 4c 6f 61 64 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 66 69 6c 65 3a 20 64 65 66 61 75 6c 74 5f 73 75 72 76 65 79 73 2e 6a 73 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 65 66 61 75 6c 74 5f 73 75 72 76 65 79 73 2e 6a 73 20 69 73 20 61 20 4a 53 4f 4e 50 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: enabled()) { _sur.error_log("Cookies are disabled."); return false; } // Load default configurations file: default_surveys.js. // default_surveys.js is a JSONP
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC1448INData Raw: 65 72 74 79 28 22 74 72 69 67 67 65 72 5f 6d 6f 64 65 22 29 20 7c 7c 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 21 75 70 64 61 74 65 64 5f 73 65 74 74 69 6e 67 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 77 65 6c 63 6f 6d 65 22 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 21 75 70 64 61 74 65 64 5f 73 65 74 74 69 6e 67 73 2e 77 65 6c 63 6f 6d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 6d 61 72 6b 75 70 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 75 70 64 61 74 65 64 5f 73 65 74 74 69 6e 67 73 2e 74 72 69 67 67 65 72 5f 6d 6f 64 65 20 3d 3d 3d 20 22 74 72 69
                                                                                                                                                                                                                                                                Data Ascii: erty("trigger_mode") || !updated_settings.hasOwnProperty("welcome") || !updated_settings.welcome.hasOwnProperty("markup") ) || (updated_settings.trigger_mode === "tri
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC1448INData Raw: 20 76 69 73 69 74 6f 72 20 6c 65 61 76 65 73 20 74 68 65 20 77 65 62 73 69 74 65 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 65 20 73 65 63 74 69 6f 6e 20 54 68 65 20 6c 69 73 74 65 6e 65 72 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 76 69 73 69 74 6f 72 20 6c 65 61 76 65 73 20 74 68 65 20 77 65 62 73 69 74 65 29 20 74 68 65 6e 20 68 61 6c 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 73 75 72 2e 73 65 74 74 69 6e 67 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 72 69 67 67 65 72 5f 6d 6f 64 65 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 73 75 72 2e 73 65 74 74 69 6e 67 73 2e 74 72 69 67 67 65 72 5f 6d 6f 64 65 20 3d 3d 3d 20 22 74 72 69 67 67 65 72 5f 6d 6f 64 65
                                                                                                                                                                                                                                                                Data Ascii: visitor leaves the website (described in the section The listener for when the visitor leaves the website) then halt. if (_sur.settings.hasOwnProperty("trigger_mode")) { if (_sur.settings.trigger_mode === "trigger_mode
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC1448INData Raw: 6f 72 5f 6c 65 61 76 65 73 5f 77 65 62 73 69 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 73 75 72 2e 6d 65 73 73 61 67 65 5f 6c 6f 67 28 22 46 61 69 6c 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 69 6e 76 69 74 61 74 69 6f 6e 20 70 6f 70 2d 75 70 3a 20 22 20 2b 20 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: or_leaves_website(); } } } } catch (e) { _sur.message_log("Failed when trying to initialize the invitation pop-up: " + e); } }, /**
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC2896INData Raw: 73 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 62 6f 64 79 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 76 65 72 6c 61 79 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 61 75 78 2e 73 65 74 5f 65 6c 65 6d 65 6e 74 5f 73 74 79 6c 65 28 6f 76 65 72 6c 61 79 2c 20 27 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 27 29 3b 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 70 70 65 6e 64 20 73 75 72 76 65 79 20 68 74 6d 6c 20 77 72 61 70 70 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 74 6f 20 74 68 65 20 70 61 67 65 20 62 6f 64 79 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 70 5f 75 70 5f 77 72 61 70 70 65 72 20 3d 20 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                Data Ascii: ss); doc.getElementsByTagName('body')[0].appendChild(overlay); _aux.set_element_style(overlay, 'display:none'); // Append survey html wrapping structure to the page body. pop_up_wrapper = doc.createElement
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC1448INData Raw: 63 6b 62 6f 78 5f 61 63 63 65 70 74 5f 74 65 72 6d 73 5f 69 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 74 69 63 69 70 61 74 65 5f 62 75 74 74 6f 6e 20 3d 20 64 6f 63 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 5f 73 75 72 2e 6c 6f 63 61 74 6f 72 73 2e 62 6f 64 79 5f 62 75 74 74 6f 6e 5f 70 61 72 74 69 63 69 70 61 74 65 5f 6e 6f 77 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 62 6f 64 79 5f 62 75 74 74 6f 6e 5f 70 61 72 74 69 63 69 70 61 74 65 5f 77 72 61 70 70 65 72 20 3d 20 64 6f 63 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 5f 73 75 72 2e 6c 6f 63 61 74 6f 72 73 2e 62 6f 64 79 5f 62 75 74 74 6f 6e 5f 70 61 72 74 69 63 69 70 61 74 65 5f 77 72 61 70 70 65 72 29
                                                                                                                                                                                                                                                                Data Ascii: ckbox_accept_terms_id); var participate_button = doc.getElementById(_sur.locators.body_button_participate_now); var body_button_participate_wrapper = doc.getElementById(_sur.locators.body_button_participate_wrapper)


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                135192.168.2.45627418.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC705OUTGET /sites/default/files/styles/oe_theme_ratio_3_2_medium/public/2024-05/esof-2024.jpg?h=252f27fa&itok=iv7K5XXv HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                Content-Length: 28323
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:48 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 May 2024 14:53:47 GMT
                                                                                                                                                                                                                                                                ETag: "6ea3-6187f492a0a08"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 3184623 12203523
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: -larE7FWP62hoIRTdyQjvluklvZ7kKjSTCQQ16Zk847BR_XIgmCxMg==
                                                                                                                                                                                                                                                                Age: 2325
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC3105INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 90 02 58 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222X"
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 47 d5 a9 76 0e 79 1c c4 5e 06 d3 51 b2 f2 cf 27 b1 60 07 e8 2a f2 e8 11 41 19 4b 37 5b 5c 8c 16 8d 06 ff 00 fb e8 d6 cd 14 d5 0a 6b 64 2e 66 72 92 78 1e 09 5c bc 97 d3 b3 1e a4 e0 9a 67 fc 20 76 bf f3 f9 37 e4 2b ae a2 97 d5 a9 76 1f 3b 39 5b cf 06 2d cc 36 d1 25 e9 45 81 0a 0d d1 ee 27 2c 4f a8 f5 aa 9f f0 80 1f fa 09 0f fb f3 ff 00 d9 57 6b 45 27 85 a4 dd ec 1c f2 39 3b 3f 07 dd 58 49 be db 56 29 ea 3c 9e 0f d4 6e ab b2 78 5a d6 eb 9b b5 85 a4 ee f0 c6 63 27 f5 ad fa 29 ac 3c 10 73 b3 02 c7 c2 76 ba 7c d2 c9 0c f3 13 24 4d 1e 1f 07 00 fe 15 04 3e 08 d3 63 fb ef 2c a7 d1 db 8f d3 15 d3 51 4f ea f4 fb 0b 9d 9c fc be 1e b8 11 18 ac ef 21 b3 88 f5 11 41 c9 fc 77 56 5b 78 09 99 89 6d 4b 24 9e a6 1f fe ca bb 4a 2a 5e 1a 9b dd 0f 9d 9c 4f fc 20 07 fe 82 43 fe
                                                                                                                                                                                                                                                                Data Ascii: Gvy^Q'`*AK7[\kd.frx\g v7+v;9[-6%E',OWkE'9;?XIV)<nxZc')<sv|$M>c,QO!AwV[xmK$J*^O C
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC8834INData Raw: f6 a7 43 fe da 11 56 e4 f1 56 9b 1c 46 50 66 96 21 d5 a2 8f 7e 3f 2a f0 d3 d6 a6 b6 bc b8 b3 90 3d bc cf 1b 7b 1a 4b 03 43 a8 ff 00 b5 f1 3e 47 ae 7f c2 c4 f0 f7 79 a7 ff 00 bf 26 97 fe 16 27 87 bf e7 bc ff 00 f7 e5 ab ce 52 5b 3d 77 11 ce 12 da fc fd d9 54 61 24 3f ed 0e c7 de b1 ee 6d a5 b5 9d e1 99 0a 3a f0 41 14 e5 97 51 5a a1 7f 6c 62 7c be e3 d8 a5 f1 e6 85 0c 71 48 f2 cc 16 55 2c 9f ba 3d 32 47 f4 a8 ff 00 e1 62 78 77 fe 7b cf ff 00 7e 5a bc b7 51 ff 00 90 7e 97 ff 00 5c 1b ff 00 43 6a cd a9 79 7d 14 3f ed 8c 4f 97 dc 7b 27 fc 2c 4f 0e ff 00 cf 79 ff 00 ef c9 a3 fe 16 27 87 bf e7 bc ff 00 f7 e4 d7 8f c3 04 97 12 ac 51 21 77 6e 80 0a d8 36 9a 7e 90 33 7c 7e d5 77 ff 00 3e e8 7e 54 ff 00 78 ff 00 4a 71 cb a9 3f 21 7f 6c 62 3c be e3 d3 ed 7c 6f a3 de
                                                                                                                                                                                                                                                                Data Ascii: CVVFPf!~?*={KC>Gy&'R[=wTa$?m:AQZlb|qHU,=2Gbxw{~ZQ~\Cjy}?O{',Oy'Q!wn6~3|~w>~TxJq?!lb<|o


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                136192.168.2.45627735.156.118.944437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC1738OUTGET /ppms.php?action_name=Social%20sciences%20research%20and%20innovation&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=845162&h=11&m=30&s=47&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20democracy%20gender-equality%20history-of-Europe%20migration%20social-inequality%20social-sciences&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Social%20sciences%20and%20humanities&dimension7=2a3f920b-88f2-48fd-a9a1-1d4de641aa6a&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20deepening-of-the-European-Union%20democracy%20EU-studies%20European-integration%20gender-equality%20history-of-Europe%20migration%20migration-policy%20politics%20research%20rule-of-law%20scientific- [TRUNCATED]
                                                                                                                                                                                                                                                                Host: webanalytics.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:49 GMT
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                content-encoding: none
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                137192.168.2.45627618.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC962OUTGET /sites/default/files/js/js_RWBtasGopgFyGnmziENJDkbSZPjK_TItmuwwoeQd_J4.js?scope=footer&delta=2&language=en&theme=ewcms_theme&include=eJxtkOEOwjAIhF9oukdqWIcbCYUG6LRv76LTxcR_cN_lwqGY7jiFKvs4W6vA189-8QIWrDCjDYopViw4Zi1VBSUS02RgPWEevHtgGSdwPJ34CDQBTr4tp1qNJAa85-KHciPkOX3dlFV--HuGnfWg7H9Y9KqLQV37AUvjICZZGvDhKZBXkv0KA3GGIJUkupfY8DcxJ2-2YR8qGLxSv585lWuT2iYmX3F-AnBwgQs HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727450998.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 301465
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:47 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:11 GMT
                                                                                                                                                                                                                                                                ETag: W/"113ed-622edbcd725d0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9384947 12164782
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 d81b69368e6f8be2907e338480e58682.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: v40BGimCNxsVSvGz1XsFSPnr-3M1vY7vjoSt3M05HHM4vsJ3G0V4hA==
                                                                                                                                                                                                                                                                Age: 421
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 29 28 5b 2b 2d 5d 5c 64 5c 64 28 3f 3a 3a 3f 5c 64 5c 64 29 3f 7c 5c 73 2a 5a 29 3f 29 3f 24 2f 2c 5f 74 3d 2f 5a 7c 5b 2b 2d 5d 5c 64 5c 64 28 3f 3a 3a 3f 5c 64 5c 64 29 3f 2f 2c 79 74 3d 5b 5b 22 59 59 59 59 59 59 2d 4d 4d 2d 44 44 22 2c 2f 5b 2b 2d 5d 5c 64 7b 36 7d 2d 5c 64 5c 64 2d 5c 64 5c 64 2f 5d 2c 5b 22 59 59 59 59 2d 4d 4d 2d 44 44 22 2c 2f 5c 64 7b 34 7d 2d 5c 64 5c 64 2d 5c 64 5c 64 2f 5d 2c 5b 22 47 47 47 47 2d 5b 57 5d 57 57 2d 45 22 2c 2f 5c 64 7b 34 7d 2d 57 5c 64 5c 64 2d 5c 64 2f 5d 2c 5b 22 47 47 47 47 2d 5b 57 5d 57 57 22 2c 2f 5c 64 7b 34 7d 2d 57 5c 64 5c 64 2f 2c 21 31 5d 2c 5b 22 59 59 59 59 2d 44 44 44 22 2c 2f 5c 64 7b 34 7d 2d 5c 64 7b 33 7d 2f 5d 2c 5b 22 59 59 59 59 2d 4d 4d 22 2c 2f 5c 64 7b 34 7d 2d 5c 64 5c 64 2f 2c 21 31
                                                                                                                                                                                                                                                                Data Ascii: )([+-]\d\d(?::?\d\d)?|\s*Z)?)?$/,_t=/Z|[+-]\d\d(?::?\d\d)?/,yt=[["YYYYYY-MM-DD",/[+-]\d{6}-\d\d-\d\d/],["YYYY-MM-DD",/\d{4}-\d\d-\d\d/],["GGGG-[W]WW-E",/\d{4}-W\d\d-\d/],["GGGG-[W]WW",/\d{4}-W\d\d/,!1],["YYYY-DDD",/\d{4}-\d{3}/],["YYYY-MM",/\d{4}-\d\d/,!1
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 75 72 6e 20 4e 61 4e 3b 69 66 28 21 28 73 3d 47 74 28 65 2c 74 68 69 73 29 29 2e 69 73 56 61 6c 69 64 28 29 29 72 65 74 75 72 6e 20 4e 61 4e 3b 73 77 69 74 63 68 28 69 3d 36 65 34 2a 28 73 2e 75 74 63 4f 66 66 73 65 74 28 29 2d 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 29 2c 74 3d 56 28 74 29 29 7b 63 61 73 65 22 79 65 61 72 22 3a 72 3d 65 6e 28 74 68 69 73 2c 73 29 2f 31 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 6f 6e 74 68 22 3a 72 3d 65 6e 28 74 68 69 73 2c 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 71 75 61 72 74 65 72 22 3a 72 3d 65 6e 28 74 68 69 73 2c 73 29 2f 33 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 65 63 6f 6e 64 22 3a 72 3d 28 74 68 69 73 2d 73 29 2f 31 65 33 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 69 6e 75 74 65 22 3a 72 3d 28 74 68 69 73
                                                                                                                                                                                                                                                                Data Ascii: urn NaN;if(!(s=Gt(e,this)).isValid())return NaN;switch(i=6e4*(s.utcOffset()-this.utcOffset()),t=V(t)){case"year":r=en(this,s)/12;break;case"month":r=en(this,s);break;case"quarter":r=en(this,s)/3;break;case"second":r=(this-s)/1e3;break;case"minute":r=(this
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 3a 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 4d 69 6e 7d 2c 6b 6e 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 49 65 28 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 53 68 6f 72 74 2c 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 77 29 3a 65 3f 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 53 68 6f 72 74 5b 65 2e 64 61 79 28 29 5d 3a 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 53 68 6f 72 74 7d 2c 6b 6e 2e 77 65 65 6b 64 61 79 73 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 2c 69 2c 72 3b 69 66 28 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 50 61 72 73 65 45 78 61 63 74 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 73 2c 69 2c
                                                                                                                                                                                                                                                                Data Ascii: :this._weekdaysMin},kn.weekdaysShort=function(e){return!0===e?Ie(this._weekdaysShort,this._week.dow):e?this._weekdaysShort[e.day()]:this._weekdaysShort},kn.weekdaysParse=function(e,t,n){var s,i,r;if(this._weekdaysParseExact)return function(e,t,n){var s,i,
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 70 72 65 76 3c 6e 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 65 28 6e 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 6e 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 65 28 6e 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 3b 7d 65 6c 73 65 20 69 66 28 61 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 6e 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 65 28 6e 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 7d 65 6c 73 65 7b 69 66 28 21 6f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 72 79 20 73 74 61 74 65 6d 65 6e 74 20 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 6e 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 65 28 6e 2e 66 69 6e
                                                                                                                                                                                                                                                                Data Ascii: prev<n.catchLoc)return e(n.catchLoc,!0);if(this.prev<n.finallyLoc)return e(n.finallyLoc);}else if(a){if(this.prev<n.catchLoc)return e(n.catchLoc,!0);}else{if(!o)throw Error("try statement without catch or finally");if(this.prev<n.finallyLoc)return e(n.fin
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 64 6f 63 75 6d 65 6e 74 2c 63 3d 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 72 61 70 53 74 61 63 6b 29 7c 7c 66 65 2c 64 3d 64 65 28 7b 72 65 74 75 72 6e 46 6f 63 75 73 4f 6e 44 65 61 63 74 69 76 61 74 65 3a 21 30 2c 65 73 63 61 70 65 44 65 61 63 74 69 76 61 74 65 73 3a 21 30 2c 64 65 6c 61 79 49 6e 69 74 69 61 6c 46 6f 63 75 73 3a 21 30 2c 69 73 4b 65 79 46 6f 72 77 61 72 64 3a 75 65 2c 69 73 4b 65 79 42 61 63 6b 77 61 72 64 3a 6d 65 7d 2c 74 29 2c 75 3d 7b 63 6f 6e 74 61 69 6e 65 72 73 3a 5b 5d 2c 63 6f 6e 74 61 69 6e 65 72 47 72 6f 75 70 73 3a 5b 5d 2c 74 61 62 62 61 62 6c 65 47 72 6f 75 70 73 3a 5b 5d 2c 6e 6f 64 65 46 6f 63 75 73 65 64 42 65 66 6f 72 65 41 63 74 69 76 61 74 69 6f 6e 3a 6e 75
                                                                                                                                                                                                                                                                Data Ascii: 0:t.document)||document,c=(null==t?void 0:t.trapStack)||fe,d=de({returnFocusOnDeactivate:!0,escapeDeactivates:!0,delayInitialFocus:!0,isKeyForward:ue,isKeyBackward:me},t),u={containers:[],containerGroups:[],tabbableGroups:[],nodeFocusedBeforeActivation:nu
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 28 29 7b 6d 28 6c 29 2c 68 2e 64 65 74 65 63 74 28 29 3b 7d 29 3b 7d 76 61 72 20 6e 2c 6c 2c 61 2c 6f 2c 72 2c 68 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 2c 6c 3d 5b 5d 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 2e 68 61 73 68 2e 73 75 62 73 74 72 28 31 29 29 29 3b 74 26 26 6c 2e 70 75 73 68 28 7b 6e 61 76 3a 65 2c 63 6f 6e 74 65 6e 74 3a 74 7d 29 3b 7d 29 2c 6d 28 6c 29 3b 7d 7d 3b 68 2e 64 65 74 65 63 74 3d 66 75
                                                                                                                                                                                                                                                                Data Ascii: (){m(l),h.detect();});}var n,l,a,o,r,h={setup:function(){n=document.querySelectorAll(e),l=[],Array.prototype.forEach.call(n,function(e){var t=document.getElementById(decodeURIComponent(e.hash.substr(1)));t&&l.push({nav:e,content:t});}),m(l);}};h.detect=fu
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 72 74 61 62 6c 65 76 75 5d 2b 29 2f 69 2c 2f 28 6d 69 6e 74 29 5b 5c 2f 5c 73 5c 28 5d 3f 28 5c 77 2a 29 2f 69 2c 2f 28 6d 61 67 65 69 61 7c 76 65 63 74 6f 72 6c 69 6e 75 78 29 5b 3b 5c 73 5d 2f 69 2c 2f 28 6a 6f 6c 69 7c 5b 6b 78 6c 6e 5d 3f 75 62 75 6e 74 75 7c 64 65 62 69 61 6e 7c 73 75 73 65 7c 6f 70 65 6e 73 75 73 65 7c 67 65 6e 74 6f 6f 7c 28 3f 3d 5c 73 29 61 72 63 68 7c 73 6c 61 63 6b 77 61 72 65 7c 66 65 64 6f 72 61 7c 6d 61 6e 64 72 69 76 61 7c 63 65 6e 74 6f 73 7c 70 63 6c 69 6e 75 78 6f 73 7c 72 65 64 68 61 74 7c 7a 65 6e 77 61 6c 6b 7c 6c 69 6e 70 75 73 29 5b 5c 2f 5c 73 2d 5d 3f 28 3f 21 63 68 72 6f 6d 29 28 5b 5c 77 5c 2e 2d 5d 2a 29 2f 69 2c 2f 28 68 75 72 64 7c 6c 69 6e 75 78 29 5c 73 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 67 6e 75
                                                                                                                                                                                                                                                                Data Ascii: rtablevu]+)/i,/(mint)[\/\s\(]?(\w*)/i,/(mageia|vectorlinux)[;\s]/i,/(joli|[kxln]?ubuntu|debian|suse|opensuse|gentoo|(?=\s)arch|slackware|fedora|mandriva|centos|pclinuxos|redhat|zenwalk|linpus)[\/\s-]?(?!chrom)([\w\.-]*)/i,/(hurd|linux)\s?([\w\.]*)/i,/(gnu
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC3829INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 65 63 6c 2d 73 65 6c 65 63 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 2d 68 69 64 64 65 6e 22 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 26 26 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 63 6c 2d 61 75 74 6f 2d 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 45 43 4c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 64 65 6c 65 74 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 68 61 6e 64 6c 65 43 6c 69 63 6b 4f 70 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 64 28 4d 2c 66 29 5b 66 5d 28 65 29 3b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 2e 65 63 6c 2d
                                                                                                                                                                                                                                                                Data Ascii: parentNode.classList.remove("ecl-select__container--hidden")),this.element&&(this.element.removeAttribute("data-ecl-auto-initialized"),ECL.components.delete(this.element));}handleClickOption(e){e.preventDefault(),d(M,f)[f](e);var t=e.target.closest(".ecl-
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC16384INData Raw: 73 2e 73 65 61 72 63 68 43 6f 6e 74 61 69 6e 65 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 74 68 69 73 2e 69 6e 70 75 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 65 63 6c 2d 73 65 6c 65 63 74 2d 2d 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 29 3b 7d 68 61 6e 64 6c 65 4b 65 79 62 6f 61 72 64 4f 6e 53 65 6c 65 63 74 28 65 29 7b 73 77 69 74 63 68 28 65 2e 6b 65 79 29 7b 63 61 73 65 20 22 45 73 63 61 70 65 22 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 45 73 63 28 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 20 22 3a 63 61 73 65 20 22 45 6e 74 65 72 22 3a 74
                                                                                                                                                                                                                                                                Data Ascii: s.searchContainer.style.display="none",this.input.classList.remove("ecl-select--active"),this.input.setAttribute("aria-expanded",!1));}handleKeyboardOnSelect(e){switch(e.key){case "Escape":e.preventDefault(),this.handleEsc(e);break;case " ":case "Enter":t


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                138192.168.2.45627813.35.58.724437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC712OUTPOST /rest/service-inventory HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                Cache-Control: max-age=2678400
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Origin: https://research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:30:49 UTC415OUTData Raw: 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 72 65 73 65 61 72 63 68 2d 61 6e 64 2d 69 6e 6e 6f 76 61 74 69 6f 6e 2e 65 63 2e 65 75 72 6f 70 61 2e 65 75 25 32 46 72 65 73 65 61 72 63 68 2d 61 72 65 61 25 32 46 73 6f 63 69 61 6c 2d 73 63 69 65 6e 63 65 73 2d 61 6e 64 2d 68 75 6d 61 6e 69 74 69 65 73 5f 65 6e 26 6c 61 6e 67 3d 65 6e 26 63 6f 6d 70 6f 6e 65 6e 74 73 3d 25 35 42 25 37 42 25 32 32 73 65 72 76 69 63 65 25 32 32 25 33 41 25 32 32 65 74 72 61 6e 73 25 32 32 25 32 43 25 32 32 76 65 72 73 69 6f 6e 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 70 72 6f 76 69 64 65 72 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 69 64 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 75 72 6c 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 6d 61 70 74 79
                                                                                                                                                                                                                                                                Data Ascii: url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities_en&lang=en&components=%5B%7B%22service%22%3A%22etrans%22%2C%22version%22%3Anull%2C%22provider%22%3Anull%2C%22id%22%3Anull%2C%22url%22%3Anull%2C%22mapty
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:49 GMT
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 4595310 376973
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 1jK7lWEKQQwDNRTD53ntaHaEGySW1kDp4nf0LQM2lwOIxHHB0UMjRA==
                                                                                                                                                                                                                                                                Age: 27237
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC45INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 50 72 6f 63 65 73 73 65 64 20 65 6e 74 72 79 2e 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                Data Ascii: {"message":"Processed entry.","success":true}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                139192.168.2.4562793.123.174.2154437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC1483OUTGET /ppms.php?action_name=Social%20sciences%20research%20and%20innovation&idsite=4705692c-5e23-41fe-ba51-2631bd579b2b&rec=1&r=845162&h=11&m=30&s=47&url=https%3A%2F%2Fresearch-and-innovation.ec.europa.eu%2Fresearch-area%2Fsocial-sciences-and-humanities_en&_id=84b495eb4429e35c&_idts=1727450990&_idvc=1&_idn=0&_viewts=1727450990&send_image=1&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&dimension1=en&dimension3=Landing%20Page&dimension4=cultural-heritage%20democracy%20gender-equality%20history-of-Europe%20migration%20social-inequality%20social-sciences&dimension5=Directorate-General-for-Research-and-Innovation&dimension6=Social%20sciences%20and%20humanities&dimension7=2a3f920b-88f2-48fd-a9a1-1d4de641aa6a&dimension8=EC%20-%20STANDARDISED&dimension9=cultural-heritage%20cultural-policy%20deepening-of-the-European-Union%20democracy%20EU-studies%20European-integration%20gender-equality%20history-of-Europe%20migration%20migration-policy%20politics%20research%20rule-of-law%20scientific- [TRUNCATED]
                                                                                                                                                                                                                                                                Host: webanalytics.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:50 GMT
                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                content-encoding: none
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                140192.168.2.456280147.67.34.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC674OUTGET /wel/surveys/wr_survey03/data/survey_url_rules.js?959695v0.63 HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:50 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 9678
                                                                                                                                                                                                                                                                Last-Modified: Fri, 27 Sep 2024 15:01:35 GMT
                                                                                                                                                                                                                                                                ETag: "25ce-6231b21a1c31b"
                                                                                                                                                                                                                                                                Age: 276
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 102116245 99809604
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC1049INData Raw: 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 0a 20 2a 0a 20 2a 20 54 68 69 73 20 4a 53 4f 4e 50 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 73 75 72 76 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 2e 0a 20 2a 0a 20 2a 20 54 68 65 20 4a 53 4f 4e 50 20 73 74 72 75 63 74 75 72 65 20 69 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 0a 20 2a 0a 20 2a 20 2a 20 20 20 70 6f 70 5f 75 70 5f 73 65 74 74 69 6e 67 73 5f 66 69 6c 65 0a 20 2a 20 3e 20 20 20 55 52 4c 20 74 6f 20 74 68 65 20 70 6f 70 75 70 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 2c 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 64 61 74 61 2f 63 75 73 74 6f 6d 5f 69 6e 76 69 74 61
                                                                                                                                                                                                                                                                Data Ascii: /** * @fileOverview * * This JSONP specifies which surveys should be loaded depending on the current URL. * * The JSONP structure is the following: * * * pop_up_settings_file * > URL to the popup settings file, described in *data/custom_invita
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 77 65 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f 64 61 74 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2f 61 75 64 69 65 6e 63 65 5f 73 75 72 76 65 79 2f 65 63 5f 70 72 65 73 73 5f 63 6f 72 6e 65 72 2f 30 31 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 69 74 65 5f 6c 69 73 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 65 63 5c 2e 65 75 72 6f 70 61 5c 2e 65 75 2f 63 6f 6d 6d 69 73 73 69 6f 6e 2f 70 72 65 73 73 63 6f 72 6e 65 72 2f 2e 2a 22 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 77 65 62 67 61 74 65 5c
                                                                                                                                                                                                                                                                Data Ascii: wel/surveys/wr_survey03/data/invitation_settings/audience_survey/ec_press_corner/01/invitation_settings.js": { "white_list": [ "https?://ec\.europa\.eu/commission/presscorner/.*"// "https?://webgate\
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC437INData Raw: 6f 70 75 70 5f 45 57 50 50 5c 2e 68 74 6d 6c 22 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6c 61 63 6b 5f 6c 69 73 74 22 3a 20 5b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 20 0a 0a 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 77 65 6c 2f 73 75 72 76 65 79 73 2f 77 72 5f 73 75 72 76 65 79 30 33 2f 64 61 74 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2f 65 61 63 65 61 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: opup_EWPP\.html" ], "black_list": [ ] } }, { "https://ec.europa.eu/wel/surveys/wr_survey03/data/invitation_settings/eacea/invitation_settings.js": {


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                141192.168.2.456281147.67.210.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC460OUTGET /wel/surveys/wr_survey03/js/main.js?959695 HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:50 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 72673
                                                                                                                                                                                                                                                                Last-Modified: Thu, 12 Sep 2024 12:02:23 GMT
                                                                                                                                                                                                                                                                ETag: "11be1-621eae11b71c0"
                                                                                                                                                                                                                                                                Age: 144
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 97187026 98607204
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC1048INData Raw: 2f 2a 67 6c 6f 62 61 6c 0a 20 20 20 20 44 61 74 65 2c 20 45 72 72 6f 72 2c 20 4a 53 4f 4e 2c 20 4d 61 74 68 2c 20 52 65 67 45 78 70 2c 20 53 74 72 69 6e 67 2c 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 20 6e 61 76 69 67 61 74 6f 72 2c 20 77 69 6e 64 6f 77 2c 20 63 6f 6e 73 6f 6c 65 0a 2a 2f 0a 2f 2a 6a 73 6c 69 6e 74 0a 20 20 20 20 66 6f 72 3a 74 72 75 65 2c 20 62 72 6f 77 73 65 72 3a 74 72 75 65 2c 20 77 68 69 74 65 3a 74 72 75 65 2c 20 65 73 36 3a 74 72 75 65 0a 2a 2f 0a 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 20 0a 20 2a 20 0a 20 2a 20 23 23 23 23 20 4f 76 65 72 76 69 65 77 0a 20 2a 20 0a 20 2a 20 23 23 23 23 23 20 50 72 65 6c
                                                                                                                                                                                                                                                                Data Ascii: /*global Date, Error, JSON, Math, RegExp, String, decodeURIComponent, document, encodeURIComponent, navigator, window, console*//*jslint for:true, browser:true, white:true, es6:true*//** * @fileOverview * * #### Overview * * ##### Prel
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC1448INData Raw: 66 6f 72 20 74 68 69 73 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 68 72 6f 75 67 68 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 73 65 74 74 69 6e 67 73 29 2e 0a 20 2a 20 2a 20 20 20 4c 6f 61 64 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 75 72 76 65 79 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 2e 0a 20 2a 20 2a 20 20 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 64 61 74 65 73 20 61 6e 64 20 6d 61 6e 64 61 74 6f 72 79 20 66 69 65 6c 64 73 20 70 61 73 73 2c 20 6f 74 68 65 72 77 69 73 65 20 67 6f 20 62 61 63 6b 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6f 74 68 65 72 20 72 75 6c 65 73 20 69 6e 73 69 64 65 20 73 75 72 76 65 79 5f 75 72 6c 5f 72 75
                                                                                                                                                                                                                                                                Data Ascii: for this URL will be available through SurveyInvitation.settings). * * Load the corresponding survey settings file for the current URL. * * Check if the dates and mandatory fields pass, otherwise go back to check the other rules inside survey_url_ru
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 72 61 70 70 65 72 20 77 69 74 68 20 74 68 65 20 6d 61 72 6b 75 70 20 6c 6f 61 64 65 64 20 66 72 6f 6d 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 2e 20 0a 20 2a 20 2a 20 20 20 46 69 6c 6c 20 74 68 65 20 6d 61 72 6b 75 70 20 69 6e 20 77 69 74 68 20 74 72 61 6e 73 6c 61 74 61 62 6c 65 20 74 65 78 74 73 20 61 6e 64 20 68 72 65 66 20 55 52 4c 73 2e 0a 20 2a 20 2a 20 20 20 41 64 64 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 74 68 65 20 70 6f 70 75 70 20 63 6c 6f 73 65 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 69 67 67 65 72 20 74 68 65 20 5f 73 75 72 76 65 79 5f 70 6f 70 5f 75 70 5f 63 6c 6f 73 65 64 5f 20 6d 65 74 68 6f 64 20 28 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 29 2e 0a 20 2a 20 0a 20 2a 20 23 23 23 23 23 20 54 68 65 20
                                                                                                                                                                                                                                                                Data Ascii: rapper with the markup loaded from the settings file. * * Fill the markup in with translatable texts and href URLs. * * Add default listener to the popup close button to trigger the _survey_pop_up_closed_ method (described below). * * ##### The
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 74 69 6f 6e 2e 5f 61 75 78 0a 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 69 73 5f 64 65 73 63 65 6e 64 61 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 70 61 72 65 6e 74 2c 20 63 68 69 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 20 26 26 20 63 68 69 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 61 72 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 28 63 68 69 6c 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 6f 64 65 20 3d 20 63 68 69 6c 64 2e 70 61 72 65 6e 74 4e 6f
                                                                                                                                                                                                                                                                Data Ascii: tion._aux */ is_descendant: function(parent, child) { if (parent && child) { if (parent.contains) { return parent.contains(child); } var node = child.parentNo
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 74 75 72 6e 20 2b 6e 65 77 20 44 61 74 65 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 4c 6f 61 64 73 20 73 74 79 6c 65 73 68 65 65 74 20 61 6e 64 20 63 61 6c 6c 73 20 63 61 6c 6c 62 61 63 6b 20 77 68 65 6e 20 6c 6f 61 64 65 64 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 75 72 6c 20 2d 20 55 52 4c 20 74 6f 20 74 68 65 20 43 53 53 20 66 69 6c 65 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 46 75 6e 63 74 69 6f 6e 7d 20 63 61 6c 6c 62 61 63 6b 20 2d 20 43 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 69 6f 6e 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 53 75 72 76 65 79 49 6e 76 69 74 61 74 69 6f 6e 2e 5f 61 75 78 0a
                                                                                                                                                                                                                                                                Data Ascii: turn +new Date; }, /** * Loads stylesheet and calls callback when loaded. * @param {String} url - URL to the CSS file. * @param {Function} callback - Callback function. * @memberof SurveyInvitation._aux
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 65 6e 61 62 6c 65 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 73 75 72 2e 65 72 72 6f 72 5f 6c 6f 67 28 22 43 6f 6f 6b 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 2e 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 4c 6f 61 64 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 66 69 6c 65 3a 20 64 65 66 61 75 6c 74 5f 73 75 72 76 65 79 73 2e 6a 73 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 65 66 61 75 6c 74 5f 73 75 72 76 65 79 73 2e 6a 73 20 69 73 20 61 20 4a 53 4f 4e 50 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: enabled()) { _sur.error_log("Cookies are disabled."); return false; } // Load default configurations file: default_surveys.js. // default_surveys.js is a JSONP
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 20 20 20 20 20 20 20 20 5f 73 75 72 2e 73 65 74 5f 6c 69 73 74 65 6e 65 72 5f 66 6f 72 5f 77 68 65 6e 5f 76 69 73 69 74 6f 72 5f 6c 65 61 76 65 73 5f 77 65 62 73 69 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 73 75 72 2e 6d 65 73 73 61 67 65 5f 6c 6f 67 28 22 46 61 69 6c 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 69 6e 76 69 74 61 74 69 6f 6e 20 70 6f 70 2d 75 70 3a 20 22 20 2b 20 65 29 3b 0a 20 20 20
                                                                                                                                                                                                                                                                Data Ascii: _sur.set_listener_for_when_visitor_leaves_website(); } } } } catch (e) { _sur.message_log("Failed when trying to initialize the invitation pop-up: " + e);
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 72 2e 6c 6f 63 61 74 6f 72 73 2e 62 6f 64 79 5f 62 75 74 74 6f 6e 5f 70 61 72 74 69 63 69 70 61 74 65 5f 77 72 61 70 70 65 72 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 65 72 6d 73 5f 63 68 65 63 6b 62 6f 78 20 26 26 20 70 61 72 74 69 63 69 70 61 74 65 5f 62 75 74 74 6f 6e 20 26 26 20 62 6f 64 79 5f 62 75 74 74 6f 6e 5f 70 61 72 74 69 63 69 70 61 74 65 5f 77 72 61 70 70 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 61 75 78 2e 61 64 64 5f 65 76 65 6e 74 5f 6c 69 73 74 65 6e 65 72 28 74 65 72 6d 73 5f 63 68 65 63 6b 62 6f 78 2c 20 27 63 6c 69 63 6b 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                Data Ascii: r.locators.body_button_participate_wrapper); if (terms_checkbox && participate_button && body_button_participate_wrapper) { _aux.add_event_listener(terms_checkbox, 'click', function()
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 6f 20 73 63 72 6f 6c 6c 20 6c 65 76 65 6c 2c 20 61 6e 64 20 61 64 64 20 61 20 63 73 73 20 63 6c 61 73 73 20 74 6f 20 73 68 6f 77 20 69 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 66 74 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 74 20 44 4f 4d 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 73 2c 20 61 20 53 65 74 54 69 6d 65 6f 75 74 20 77 69 6c 6c 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 6c 6c 20 74 68 65 20 64 69 6d 65 6e 73 69 6f 6e 73 20 72 65 74 72 69 65 76 65 64 20 61 72 65 20 61 63 63 75 72 61 74 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 70 5f 75 70 5f 68 65 69 67 68 74 20 3d 20 5f 61 75 78 2e 67 65 74 5f 65 6c 65 6d 65 6e 74 5f 6f 75 74 65 72 5f 68 65 69 67 68 74 28 70 6f 70 5f 75 70
                                                                                                                                                                                                                                                                Data Ascii: o scroll level, and add a css class to show it. // After the precedent DOM manipulations, a SetTimeout will ensure that all the dimensions retrieved are accurate. pop_up_height = _aux.get_element_outer_height(pop_up
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC8192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 2a 20 52 65 63 65 69 76 65 20 74 77 6f 20 73 65 74 73 20 6f 66 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 6d 65 72 67 65 20 74 68 65 6d 20 72 65 63 75 72 73 69 76 65 6c 79 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 6f 62 6a 31 20 7b 4f 62 6a 65 63 74 7d 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 6f 62 6a 32 20 7b 4f 62 6a 65 63 74 7d 20 4d 6f 72 65 20 72 65 6c 65 76 61 6e 74 20 73 65 74 74 69 6e 67 73 2e 0a 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4f 62 6a 65 63 74 7d 3a 20 55 70 64
                                                                                                                                                                                                                                                                Data Ascii: return true; }, /** * Receive two sets of settings and merge them recursively. * @param obj1 {Object} Previous settings. * @param obj2 {Object} More relevant settings. * @returns {Object}: Upd


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                142192.168.2.45628213.35.58.214437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:50 UTC364OUTGET /rest/service-inventory HTTP/1.1
                                                                                                                                                                                                                                                                Host: webtools.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                2024-09-27 15:30:51 UTC584INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 1011
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:51 GMT
                                                                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                X-FPFIS: 6713699
                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: i3uXKLgFwZgSowAfn-yrppaJPF4-qP7vyinvJFlsVIVn8Rwksqbbwg==
                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                2024-09-27 15:30:51 UTC1011INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 3c 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Method Not Allowed</title> <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http:


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                143192.168.2.456283147.67.210.304437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:51 UTC479OUTGET /wel/surveys/wr_survey03/data/survey_url_rules.js?959695v0.63 HTTP/1.1
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D
                                                                                                                                                                                                                                                                2024-09-27 15:30:51 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:51 GMT
                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                Content-Length: 9678
                                                                                                                                                                                                                                                                Last-Modified: Fri, 27 Sep 2024 15:01:35 GMT
                                                                                                                                                                                                                                                                ETag: "25ce-6231b21a1c31b"
                                                                                                                                                                                                                                                                Age: 276
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 99563185 99809604
                                                                                                                                                                                                                                                                Host: ec.europa.eu
                                                                                                                                                                                                                                                                Server: Europa
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2024-09-27 15:30:51 UTC5394INData Raw: 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 0a 20 2a 0a 20 2a 20 54 68 69 73 20 4a 53 4f 4e 50 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 73 75 72 76 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 2e 0a 20 2a 0a 20 2a 20 54 68 65 20 4a 53 4f 4e 50 20 73 74 72 75 63 74 75 72 65 20 69 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 0a 20 2a 0a 20 2a 20 2a 20 20 20 70 6f 70 5f 75 70 5f 73 65 74 74 69 6e 67 73 5f 66 69 6c 65 0a 20 2a 20 3e 20 20 20 55 52 4c 20 74 6f 20 74 68 65 20 70 6f 70 75 70 20 73 65 74 74 69 6e 67 73 20 66 69 6c 65 2c 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 64 61 74 61 2f 63 75 73 74 6f 6d 5f 69 6e 76 69 74 61
                                                                                                                                                                                                                                                                Data Ascii: /** * @fileOverview * * This JSONP specifies which surveys should be loaded depending on the current URL. * * The JSONP structure is the following: * * * pop_up_settings_file * > URL to the popup settings file, described in *data/custom_invita
                                                                                                                                                                                                                                                                2024-09-27 15:30:51 UTC4284INData Raw: 74 74 69 6e 67 73 2f 65 75 5f 6f 6e 6c 69 6e 65 5f 73 75 72 76 65 79 2f 30 31 2f 69 6e 76 69 74 61 74 69 6f 6e 5f 73 65 74 74 69 6e 67 73 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 68 69 74 65 5f 6c 69 73 74 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 65 75 72 6f 70 61 5c 2e 65 75 2f 65 75 72 6f 70 65 61 6e 2d 75 6e 69 6f 6e 2f 2e 2a 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 65 75 72 6f 70 65 61 6e 5c 2d 75 6e 69 6f 6e 5c 2e 65 75 72 6f 70 61 5c 2e 65 75 2f 2e 2a 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 74 70 73 3f 3a 2f 2f 77 65 62 67 61 74 65 5c 2e 61 63 63 65 70 74
                                                                                                                                                                                                                                                                Data Ascii: ttings/eu_online_survey/01/invitation_settings.js": { "white_list": [ "https?://europa\.eu/european-union/.*", "https?://european\-union\.europa\.eu/.*", "https?://webgate\.accept


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                144192.168.2.45628518.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:51 UTC914OUTGET /research-area_en HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                Content-Length: 43600
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:51 GMT
                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 12366702 2593977
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                                                X-Age: 13164
                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 cfa647edefc0769e715b9781478b0626.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: VOXS3XFIZHxQvVQk9aj9a7iVPVXwo9cp9wRPbUO0Xjf3xeKfoR1t_A==
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC15715INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 73 65 61 72 63 68 20 61 72 65 61 73 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 45 75 72 6f 70 65 61 6e 20 43 6f 6d 6d 69 73 73 69 6f 6e 20 77 6f 72 6b 73 2e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 63 69 65 6e 74 69 66 69 63 20 72 65 73 65 61 72 63
                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr" prefix="og: https://ogp.me/ns#"> <head> <meta charset="utf-8" /><meta name="description" content="Research areas in which the European Commission works." /><meta name="keywords" content="scientific researc
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC16384INData Raw: 61 6e 20 63 6c 61 73 73 3d 22 65 63 6c 2d 73 69 74 65 2d 68 65 61 64 65 72 5f 5f 6c 61 6e 67 75 61 67 65 2d 6c 69 6e 6b 2d 6c 61 62 65 6c 22 20 6c 61 6e 67 3d 22 70 74 22 3e 70 6f 72 74 75 67 75 c3 aa 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 63 6c 2d 73 69 74 65 2d 68 65 61 64 65 72 5f 5f 6c 61 6e 67 75 61 67 65 2d 69 74 65 6d 22 3e 3c 61 0a 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 65 61 72 63 68 2d 61 6e 64 2d 69 6e 6e 6f 76 61 74 69 6f 6e 2e 65 63 2e 65 75 72 6f 70 61 2e 65 75 2f 72 65 73 65 61 72 63 68 2d 61 72 65 61 5f 72 6f 22 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 6c 69 6e 6b 20 65 63 6c 2d 6c 69 6e 6b 2d 2d 73 74 61 6e 64 61 6c 6f 6e 65 20 65 63 6c 2d 6c 69 6e 6b 2d 2d 6e 6f 2d 76 69
                                                                                                                                                                                                                                                                Data Ascii: an class="ecl-site-header__language-link-label" lang="pt">portugus</span></a></li><li class="ecl-site-header__language-item"><a href="https://research-and-innovation.ec.europa.eu/research-area_ro" class="ecl-link ecl-link--standalone ecl-link--no-vi
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC9475INData Raw: 5f 5f 69 74 65 6d 20 63 6f 6e 74 65 78 74 75 61 6c 2d 72 65 67 69 6f 6e 20 65 63 6c 2d 75 2d 6d 62 2d 6c 20 65 63 6c 2d 63 6f 6c 2d 31 32 20 22 3e 3c 64 69 76 20 64 61 74 61 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 69 64 3d 22 6e 6f 64 65 3a 6e 6f 64 65 3d 32 33 30 30 3a 22 20 64 61 74 61 2d 63 6f 6e 74 65 78 74 75 61 6c 2d 74 6f 6b 65 6e 3d 22 37 41 58 39 4f 42 49 5a 45 54 45 5a 5f 4b 48 4f 42 79 76 4b 57 5a 36 49 62 4c 75 53 77 5f 48 30 6c 54 48 75 41 35 68 53 44 41 77 22 20 64 61 74 61 2d 64 72 75 70 61 6c 2d 61 6a 61 78 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 22 3e 3c 2f 64 69 76 3e 3c 61 72 74 69 63 6c 65 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 22 0a 20 20 0a 3e 3c 64 69 76 0a 20 20 63 6c 61 73 73 3d 22 65 63 6c 2d 63 6f
                                                                                                                                                                                                                                                                Data Ascii: __item contextual-region ecl-u-mb-l ecl-col-12 "><div data-contextual-id="node:node=2300:" data-contextual-token="7AX9OBIZETEZ_KHOByvKWZ6IbLuSw_H0lTHuA5hSDAw" data-drupal-ajax-container=""></div><article class="ecl-content-item" ><div class="ecl-co
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC2026INData Raw: 6a 73 6f 6e 22 3e 7b 22 70 61 74 68 22 3a 7b 22 62 61 73 65 55 72 6c 22 3a 22 5c 2f 22 2c 22 70 61 74 68 50 72 65 66 69 78 22 3a 22 22 2c 22 63 75 72 72 65 6e 74 50 61 74 68 22 3a 22 6e 6f 64 65 5c 2f 38 33 22 2c 22 63 75 72 72 65 6e 74 50 61 74 68 49 73 41 64 6d 69 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 72 6f 6e 74 22 3a 66 61 6c 73 65 2c 22 63 75 72 72 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 75 72 6c 53 75 66 66 69 78 65 73 22 3a 5b 22 62 67 22 2c 22 65 73 22 2c 22 63 73 22 2c 22 64 61 22 2c 22 64 65 22 2c 22 65 74 22 2c 22 65 6c 22 2c 22 65 6e 22 2c 22 66 72 22 2c 22 67 61 22 2c 22 68 72 22 2c 22 69 74 22 2c 22 6c 76 22 2c 22 6c 74 22 2c 22 68 75 22 2c 22 6d 74 22 2c 22 6e 6c 22 2c 22 70 6c 22 2c 22 70 74 22 2c 22 72 6f 22 2c 22 73 6b
                                                                                                                                                                                                                                                                Data Ascii: json">{"path":{"baseUrl":"\/","pathPrefix":"","currentPath":"node\/83","currentPathIsAdmin":false,"isFront":false,"currentLanguage":"en","urlSuffixes":["bg","es","cs","da","de","et","el","en","fr","ga","hr","it","lv","lt","hu","mt","nl","pl","pt","ro","sk


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                145192.168.2.45628418.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC1196OUTGET /sites/default/files/css/css_F98ZHWgzkTm-nBsmblGwgHoGYT2oTIgUbCMaUHb56bE.css?delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 7078
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:52 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:19 GMT
                                                                                                                                                                                                                                                                ETag: W/"7e5-622edbd5a30b0"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 9382312 2856727
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 1HMiOCy8nJxnRfu5JHS5rMz0yiE3gby5FobO5VK-Fi6H5SnneakTxw==
                                                                                                                                                                                                                                                                Age: 576
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC7078INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 20 32 70 78 20 35 70 78 3b 7d 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 7d 2e 61 6a 61 78 2d 70 72 6f 67 72 65 73 73 2d 74 68 72 6f 62 62 65 72 20 2e 74 68 72 6f 62 62 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 20 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */.ajax-progress{display:inline-block;padding:1px 5px 2px 5px;}[dir="rtl"] .ajax-progress{float:right;}.ajax-progress-throbber .throbber{display:inline;padding:1px 5px 2px;background:t


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                146192.168.2.45628718.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC1196OUTGET /sites/default/files/css/css_czxwRUuU1CZLBZLWste81hzvJkgwK1zfppKmXDp2AhM.css?delta=1&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 446136
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:53 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"c6aa-622edbcc8be50"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 13869086 9290801
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 02cd8164e89a1598d410a9198582d47c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 2hDSd5DyC6Do3OqhErNBH20_XqwlKyZb5gh4KyDpNXxCV8I4aj3qJQ==
                                                                                                                                                                                                                                                                Age: 577
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC14087INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 69 74 69 61 6c 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{html{line-height:1.15;-webkit-text-size-adjust:100%}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:initial;height:0;overflow:visible}pre{font-family:m
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 2d 69 6e 6c 69 6e 65 20 2e 65 63 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 73 74 5f 5f 64 65 66 69 6e 69 74 69 6f 6e 2d 69 74 65 6d 7b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 65 6e 64 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 2d 70 29 3b 62 6f 72 64 65 72 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 2d 70 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 78 73 29 3b 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                                                                                Data Ascii: __definition--inline{display:inline-block}.ecl-description-list__definition--inline .ecl-description-list__definition-item{-webkit-border-end:1px solid var(--c-p);border-inline-end:1px solid var(--c-p);display:inline;-webkit-margin-end:var(--s-xs);margin-
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC12576INData Raw: 65 3a 6e 6f 74 28 2e 65 63 6c 2d 74 61 62 6c 65 2d 2d 73 69 6d 70 6c 65 29 20 2e 65 63 6c 2d 74 61 62 6c 65 5f 5f 63 65 6c 6c 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 2d 6e 2d 36 30 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 2d 6c 29 7d 2e 65 63 6c 2d 74 61 62 6c 65 3a 6e 6f 74 28 2e 65 63 6c 2d 74 61 62 6c 65 2d 2d 73 69 6d 70 6c 65 29 20 2e 65 63 6c 2d 74 61 62 6c 65 5f 5f 63 65 6c 6c 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 65 63 6c 2d 74 61 62 6c 65 3a 6e 6f 74 28 2e 65 63 6c 2d 74 61 62 6c 65 2d 2d 73 69 6d 70 6c 65 29 20 2e 65 63 6c 2d 74 61 62 6c 65
                                                                                                                                                                                                                                                                Data Ascii: e:not(.ecl-table--simple) .ecl-table__cell:last-of-type{border-bottom:1px solid var(--c-n-60);margin-bottom:var(--s-l)}.ecl-table:not(.ecl-table--simple) .ecl-table__cell:last-of-type:before{border-bottom:none}.ecl-table:not(.ecl-table--simple) .ecl-table
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 69 72 73 74 2d 63 68 69 6c 64 2c 2e 65 63 6c 20 74 68 65 61 64 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 5d 2c 5b 63 6c 61 73 73 2a 3d 77 74 2d 5d 29 2b 74 62 6f 64 79 20 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 65 63 6c 20 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 69 73 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 75 2d 5d 29 2c 2e 65 63 6c 20 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 5d 2c 5b 63 6c 61 73 73 2a 3d 77 74 2d 5d 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 2d 6d 29 7d 2e 65 63 6c 20 62 6c 6f 63 6b 71 75 6f 74 65 20 70 3a 69 73 28 5b 63 6c 61 73 73 2a 3d 65 63 6c 2d 75 2d 5d 29 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65
                                                                                                                                                                                                                                                                Data Ascii: irst-child,.ecl thead:not([class*=ecl-],[class*=wt-])+tbody tr:first-child{border-top-width:0}.ecl blockquote p:is([class*=ecl-u-]),.ecl blockquote p:not([class*=ecl-],[class*=wt-]){margin-top:var(--s-m)}.ecl blockquote p:is([class*=ecl-u-]):first-of-type
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 70 72 69 6d 61 72 79 2d 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 70 72 69 6d 61 72 79 2d 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 73 65 63 6f 6e 64 61 72 79 7b 62 6f
                                                                                                                                                                                                                                                                Data Ascii: 0{border-color:var(--ecl-color-primary-60)!important}.ecl-u-border-color-m-primary-40{border-color:var(--ecl-color-primary-40)!important}.ecl-u-border-color-m-primary-20{border-color:var(--ecl-color-primary-20)!important}.ecl-u-border-color-m-secondary{bo
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 61 72 6f 75 6e 64
                                                                                                                                                                                                                                                                Data Ascii: -content:flex-start!important}.ecl-u-justify-content-end{justify-content:flex-end!important}.ecl-u-justify-content-center{justify-content:center!important}.ecl-u-justify-content-between{justify-content:space-between!important}.ecl-u-justify-content-around
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC8768INData Raw: 63 6c 2d 75 2d 6d 65 64 69 61 2d 62 67 2d 70 6f 73 69 74 69 6f 6e 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 62 67 2d 70 6f 73 69 74 69 6f 6e 2d 72 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 62 67 2d 70 6f 73 69 74 69 6f 6e 2d 63 65 6e 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 65 64 69 61 2d 62 67 2d 72 65 70 65 61 74 2d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e
                                                                                                                                                                                                                                                                Data Ascii: cl-u-media-bg-position-left{background-position:0!important}.ecl-u-media-bg-position-right{background-position:100%!important}.ecl-u-media-bg-position-center{background-position:50%!important}.ecl-u-media-bg-repeat-all{background-repeat:repeat!important}.
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC4344INData Raw: 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 72 2d 61 75 74 6f 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 6c 2d 61 75 74 6f 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 65 63 6c 2d 75 2d 6d 61 2d 73 2d 32 78 73 7b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 73 2d 32 78 73 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65
                                                                                                                                                                                                                                                                Data Ascii: uto!important}.ecl-u-mr-auto{-webkit-margin-end:auto!important;margin-inline-end:auto!important}.ecl-u-ml-auto{-webkit-margin-start:auto!important;margin-inline-start:auto!important}@media (min-width:480px){.ecl-u-ma-s-2xs{margin:var(--s-2xs)!important}.e
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 2d 73 2d 33 78 6c 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 76 2d 73 2d 33 78 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 2d 33 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 74 2d 73 2d 33 78 6c 2c 2e 65 63 6c 2d 75 2d 6d 76
                                                                                                                                                                                                                                                                Data Ascii: -s-3xl{-webkit-margin-start:var(--s-3xl)!important;margin-inline-start:var(--s-3xl)!important;-webkit-margin-end:var(--s-3xl)!important;margin-inline-end:var(--s-3xl)!important}.ecl-u-mv-s-3xl{margin-bottom:var(--s-3xl)!important}.ecl-u-mt-s-3xl,.ecl-u-mv
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 61 72 28 2d 2d 73 2d 35 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 35 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 76 2d 6c 2d 35 78 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 2d 35 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 74 2d 6c 2d 35 78 6c 2c 2e 65 63 6c 2d 75 2d 6d 76 2d 6c 2d 35 78 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 73 2d 35 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 6d 72 2d 6c 2d 35 78 6c 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 76 61 72 28 2d 2d 73 2d 35 78 6c 29 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65
                                                                                                                                                                                                                                                                Data Ascii: ar(--s-5xl)!important;margin-inline-end:var(--s-5xl)!important}.ecl-u-mv-l-5xl{margin-bottom:var(--s-5xl)!important}.ecl-u-mt-l-5xl,.ecl-u-mv-l-5xl{margin-top:var(--s-5xl)!important}.ecl-u-mr-l-5xl{-webkit-margin-end:var(--s-5xl)!important;margin-inline-e


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                147192.168.2.45628918.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC1196OUTGET /sites/default/files/css/css_9y6PmwOn7R7WKxODZ8L6H18ywjSGrRjWVdJp0cbnfsg.css?delta=3&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 37283
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:53 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"db2-622edbcc7b0c8"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 4569993 336249
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 87fae571c6ea0d7d1101b71cc2131bba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: PTenWxFp-12UEPwoTnRWFa3hIUrwgmZiea6qTaHf1DSwAJX8ItphIg==
                                                                                                                                                                                                                                                                Age: 5196
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC15802INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 2d 31 38 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 31 38 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 67 2d 70 72 69 6d 61 72 79 2d 31 36
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{.ecl-u-bg-primary{background-color:var(--ecl-color-primary)!important}.ecl-u-bg-primary-180{background-color:var(--ecl-color-primary-180)!important}.ecl-u-bg-primary-16
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 70 72 69 6d 61 72 79 2d 34 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 34 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 70 72 69 6d 61 72 79 2d 32 30 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 32 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 63 6c 2d 75 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 6d 2d 73 65 63 6f 6e 64 61 72 79 7b 62 6f
                                                                                                                                                                                                                                                                Data Ascii: 0{border-color:var(--ecl-color-primary-60)!important}.ecl-u-border-color-m-primary-40{border-color:var(--ecl-color-primary-40)!important}.ecl-u-border-color-m-primary-20{border-color:var(--ecl-color-primary-20)!important}.ecl-u-border-color-m-secondary{bo
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC5097INData Raw: 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 36 70 78 3b 6d 61 72 67 69 6e 3a 30 20 2e 33 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 73 75 70 65 72 3b 77 69 64 74 68 3a 36 70 78 7d 2e 65 6e 74 69 74 79 2d 6d 6f 64 65 72 61 74 69 6f 6e 2d 66 6f 72 6d 20 2e 65 63 6c 2d 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 65 6e 74 69 74 79 2d 6d 6f 64 65 72 61 74 69 6f 6e 2d 66 6f 72 6d 20 2e 65 63 6c 2d 73 65 6c 65 63 74 5f 5f 69 63 6f 6e 20 2e 65 63 6c 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 65 6e 74 69 74 79 2d 6d 6f 64 65 72 61 74 69 6f 6e 2d 66 6f 72 6d 20 2e 65 63 6c 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 62 6f 64 79 2e 74 6f 6f 6c 62 61 72 2d
                                                                                                                                                                                                                                                                Data Ascii: ne-block;height:6px;margin:0 .3em;vertical-align:super;width:6px}.entity-moderation-form .ecl-form-group{margin-top:0}.entity-moderation-form .ecl-select__icon .ecl-button{margin-bottom:0}.entity-moderation-form .ecl-button{margin-bottom:1em}body.toolbar-


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                148192.168.2.45628618.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC1196OUTGET /sites/default/files/css/css_j2GZKlIVUIv_P-jsa0KBVm9xwOFXZEy6qM-2DuNFS4s.css?delta=5&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                Content-Length: 385
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:53 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"105-622edbcc6c280"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 8270012 12160843
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 a3c1615d6bdfc01a05a0b3a742d10d38.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: noDerwhCSx2QXUZpW38zzFelqW2oi6D2Xz4-iFV3_LUZ1316VM7L7Q==
                                                                                                                                                                                                                                                                Age: 5030
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC385INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 47 4e 55 2d 47 50 4c 2d 32 2e 30 2d 6f 72 2d 6c 61 74 65 72 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 72 75 70 61 6c 2e 6f 72 67 2f 6c 69 63 65 6e 73 69 6e 67 2f 66 61 71 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 7b 2e 69 6e 6c 69 6e 65 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 7d 0a 2e 63 75 73 74 6f 6d 2d 68 69 67 68 6c 69 67 68 74 2d 6d 61 72 6b 65 72 2d 65 63 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 63 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 36 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                                                                                                Data Ascii: /* @license GNU-GPL-2.0-or-later https://www.drupal.org/licensing/faq */@media screen{.inline-external-icon{display:inline!important;}}.custom-highlight-marker-ecl{text-decoration:underline;text-decoration-color:var(--ecl-color-secondary-60)!important;


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                149192.168.2.45628818.66.147.804437752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                2024-09-27 15:30:52 UTC1192OUTGET /sites/default/files/js/js_5AfpVbycXhpWCXmNSnfhLDGYChmJuQ_SpILpbVXzSA8.js?scope=footer&delta=0&language=en&theme=ewcms_theme&include=eJxtkFGOwzAIRC_kbY5kEYcmSBgswGl9-0a7aaNK-4EE80YjQDE_cA5V9mmx3oBv7_nHK1iwwoKWFHNsWHEqWpsKSmSm2cBGxpJ8eGCdZnC8nPgMNAHOvq-X2owkEj5K9VO5E_KSP24qKl_8r4eDjaDi_7AYTVeDto0T1s5BTLJ24NNToWwkxxYG4gxBKln0OGLH78SSvduOIzUw-E39fOZSbl1an5l8wyV5g3qUTDrfuxcIfAFN5IiF HTTP/1.1
                                                                                                                                                                                                                                                                Host: research-and-innovation.ec.europa.eu
                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                Referer: https://research-and-innovation.ec.europa.eu/research-area_en
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                Cookie: cck1=%7B%22cm%22%3Afalse%2C%22all1st%22%3Afalse%2C%22closed%22%3Afalse%7D; _pk_ses.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=*; _pk_id.4705692c-5e23-41fe-ba51-2631bd579b2b.0e06=84b495eb4429e35c.1727450990.1.1727451048.1727450990.
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                Content-Length: 94383
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Date: Fri, 27 Sep 2024 15:30:53 GMT
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 08:52:10 GMT
                                                                                                                                                                                                                                                                ETag: W/"7ecb-622edbcca1610"
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                X-FPFIS: 4989030 3316545
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload;
                                                                                                                                                                                                                                                                Vary: Accept-encoding
                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                Via: 1.1 24fc4e03b1de2a14f79be2422e46a318.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                X-Amz-Cf-Id: w_-B6KiyZJPxzcXCdOTyLWDeUymhKx1QDtou7ayYOijTSuu1VgxBLg==
                                                                                                                                                                                                                                                                Age: 3582
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC15793INData Raw: 2f 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2f 33 2e 37 2e 31 2f 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f
                                                                                                                                                                                                                                                                Data Ascii: /* @license MIT https://raw.githubusercontent.com/jquery/jquery/3.7.1/LICENSE.txt *//*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.expo
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC2959INData Raw: 65 2e 68 72 65 66 7c 7c 7e 65 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68
                                                                                                                                                                                                                                                                Data Ascii: e.href||~e.tabIndex)},enabled:z(!1),disabled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstCh
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 65 6e 67 74 68 29 3a 73 29 2c 79 3f 79 28 6e 75 6c 6c 2c 74 2c 73 2c 72 29 3a 6b 2e 61 70 70 6c 79 28 74 2c 73 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 66 6f 72 28 76 61 72 20 69 2c 74 2c 6e 2c 72 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 62 2e 72 65 6c 61 74 69 76 65 5b 65 5b 30 5d 2e 74 79 70 65 5d 2c 61 3d 6f 7c 7c 62 2e 72 65 6c 61 74 69 76 65 5b 22 20 22 5d 2c 73 3d 6f 3f 31 3a 30 2c 75 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 69 7d 2c 61 2c 21 30 29 2c 6c 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 73 65 2e 63 61 6c 6c 28 69 2c 65 29 7d 2c 61 2c 21 30 29 2c 63 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 21 6f 26 26 28 6e 7c 7c 74 21 3d 77 29 7c 7c
                                                                                                                                                                                                                                                                Data Ascii: ength):s),y?y(null,t,s,r):k.apply(t,s)})}function te(e){for(var i,t,n,r=e.length,o=b.relative[e[0].type],a=o||b.relative[" "],s=o?1:0,u=J(function(e){return e===i},a,!0),l=J(function(e){return-1<se.call(i,e)},a,!0),c=[function(e,t,n){var r=!o&&(n||t!=w)||
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC1382INData Raw: 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 72 61 64 69 6f 22 29 2c 62 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 2c 22 63 68 65 63 6b 65 64 22 29 2c 62 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 22 29 2c 78 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 65 29 2c 6c 65 2e 63 68 65 63 6b 43 6c 6f 6e 65 3d 78 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 6c 61 73 74 43 68 69 6c 64 2e 63 68 65 63 6b 65 64 2c 78 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 74 65 78 74 61 72 65 61 3e 78 3c 2f 74 65 78 74 61 72 65 61 3e 22 2c 6c 65 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 3d 21 21 78 65 2e 63 6c 6f 6e 65 4e
                                                                                                                                                                                                                                                                Data Ascii: t("input")).setAttribute("type","radio"),be.setAttribute("checked","checked"),be.setAttribute("name","t"),xe.appendChild(be),le.checkClone=xe.cloneNode(!0).cloneNode(!0).lastChild.checked,xe.innerHTML="<textarea>x</textarea>",le.noCloneChecked=!!xe.cloneN
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 61 2e 6c 61 73 74 43 68 69 6c 64 3b 63 65 2e 6d 65 72 67 65 28 70 2c 61 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 28 61 3d 66 2e 66 69 72 73 74 43 68 69 6c 64 29 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 7d 65 6c 73 65 20 70 2e 70 75 73 68 28 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 29 29 3b 66 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 64 3d 30 3b 77 68 69 6c 65 28 6f 3d 70 5b 64 2b 2b 5d 29 69 66 28 72 26 26 2d 31 3c 63 65 2e 69 6e 41 72 72 61 79 28 6f 2c 72 29 29 69 26 26 69 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 69 66 28 6c 3d 4b 28 6f 29 2c 61 3d 53 65 28 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 22 73 63 72 69 70 74 22 29 2c 6c 26 26 45 65 28 61 29 2c 6e 29 7b 63 3d 30 3b 77 68 69 6c 65 28 6f 3d 61 5b 63 2b 2b 5d 29 43
                                                                                                                                                                                                                                                                Data Ascii: a.lastChild;ce.merge(p,a.childNodes),(a=f.firstChild).textContent=""}else p.push(t.createTextNode(o));f.textContent="",d=0;while(o=p[d++])if(r&&-1<ce.inArray(o,r))i&&i.push(o);else if(l=K(o),a=Se(f.appendChild(o),"script"),l&&Ee(a),n){c=0;while(o=a[c++])C
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 6e 73 28 29 26 26 66 65 28 65 2c 22 74 72 22 29 7c 7c 22 61 75 74 6f 22 3d 3d 3d 61 7c 7c 21 70 61 72 73 65 46 6c 6f 61 74 28 61 29 26 26 22 69 6e 6c 69 6e 65 22 3d 3d 3d 63 65 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 2c 21 31 2c 72 29 29 26 26 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 26 26 28 69 3d 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 63 65 2e 63 73 73 28 65 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 72 29 2c 28 6f 3d 73 20 69 6e 20 65 29 26 26 28 61 3d 65 5b 73 5d 29 29 2c 28 61 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7c 7c 30 29 2b 69 74 28 65 2c 74 2c 6e 7c 7c 28 69 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 2c 6f 2c 72 2c 61 29 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 61 74
                                                                                                                                                                                                                                                                Data Ascii: ns()&&fe(e,"tr")||"auto"===a||!parseFloat(a)&&"inline"===ce.css(e,"display",!1,r))&&e.getClientRects().length&&(i="border-box"===ce.css(e,"boxSizing",!1,r),(o=s in e)&&(a=e[s])),(a=parseFloat(a)||0)+it(e,t,n||(i?"border":"content"),o,r,a)+"px"}function at
                                                                                                                                                                                                                                                                2024-09-27 15:30:53 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 3b 63 65 2e 65 78 74 65 6e 64 28 63 65 2e 65 76 65 6e 74 2c 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 2c 70 3d 5b 6e 7c 7c 43 5d 2c 64 3d 75 65 2e 63 61 6c 6c 28 65 2c 22 74 79 70 65 22 29 3f 65 2e 74 79 70 65 3a 65 2c 68 3d 75 65 2e 63 61 6c 6c 28 65 2c 22 6e 61 6d 65 73 70 61 63 65 22 29 3f 65 2e 6e 61 6d 65 73 70 61 63 65 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 69 66 28 6f 3d 66 3d 61 3d 6e 3d 6e 7c 7c 43 2c 33 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 38 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 21 44 74 2e 74 65 73 74 28 64 2b 63 65 2e 65 76 65 6e 74 2e 74 72
                                                                                                                                                                                                                                                                Data Ascii: ction(e){e.stopPropagation()};ce.extend(ce.event,{trigger:function(e,t,n,r){var i,o,a,s,u,l,c,f,p=[n||C],d=ue.call(e,"type")?e.type:e,h=ue.call(e,"namespace")?e.namespace.split("."):[];if(o=f=a=n=n||C,3!==n.nodeType&&8!==n.nodeType&&!Dt.test(d+ce.event.tr


                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                Start time:11:29:03
                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                                                                                                                                Imagebase:0x390000
                                                                                                                                                                                                                                                                File size:1'620'872 bytes
                                                                                                                                                                                                                                                                MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                                                Start time:11:29:38
                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                                Start time:11:29:38
                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1916,i,12741538260049677063,15038969521050779369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                Start time:11:29:41
                                                                                                                                                                                                                                                                Start date:27/09/2024
                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://research-and-innovation.ec.europa.eu/research-area/social-sciences-and-humanities/cultural-heritage-and-cultural-and-creative-industries-ccis/cultural-heritage-cloud_en"
                                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                No disassembly